Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
download.ps1

Overview

General Information

Sample name:download.ps1
Analysis ID:1571247
MD5:e9b2e27454fc1326cdb24bfc3b55b236
SHA1:3416a2cbba0a6c1e4e8f33f671dfea5e5aacc3f8
SHA256:cafc0a8f8b2a71b91f6ce0768d1e27e385d14879bdd591d47adfb4e492fde5db
Tags:KongTukeps1user-monitorsg
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Opens network shares
Powershell drops PE file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 7296 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • check.exe (PID: 7784 cmdline: "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
      • check.exe (PID: 1132 cmdline: "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
        • systeminfo.exe (PID: 7344 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • conhost.exe (PID: 7388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 3688 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 2832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 1888 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • WerFault.exe (PID: 3008 cmdline: C:\Windows\system32\WerFault.exe -u -p 1132 -s 900 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • check.exe (PID: 5936 cmdline: "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
    • check.exe (PID: 3104 cmdline: "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
      • systeminfo.exe (PID: 4688 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 3716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5072 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5288 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 5888 cmdline: C:\Windows\system32\WerFault.exe -u -p 3104 -s 908 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • check.exe (PID: 2936 cmdline: "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
    • check.exe (PID: 6132 cmdline: "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
      • systeminfo.exe (PID: 5520 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 5320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7648 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 1352 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 1424 cmdline: C:\Windows\system32\WerFault.exe -u -p 6132 -s 972 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3968, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 7296, ProcessName: powershell.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7296, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetUtilityApp
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7296, TargetFilename: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3968, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 7296, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://hkinuxb3bz.top/1.php?s=527Avira URL Cloud: Label: malware
Source: download.ps1Virustotal: Detection: 10%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.6% probability
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C95DC0 CRYPTO_memcmp,29_2_00007FF810C95DC0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C911E0 _Py_NoneStruct,_PyArg_UnpackKeywords,PyObject_GetBuffer,PyObject_GetBuffer,PyLong_AsUnsignedLong,PyLong_AsUnsignedLong,PyLong_AsUnsignedLong,EVP_PBE_scrypt,PyBytes_FromStringAndSize,PyEval_SaveThread,EVP_PBE_scrypt,PyEval_RestoreThread,PyExc_ValueError,PyErr_SetString,PyBuffer_Release,PyBuffer_Release,PyLong_AsLong,PyErr_Occurred,PyLong_AsLong,PyErr_Occurred,PyExc_ValueError,PyExc_ValueError,PyErr_Format,_PyArg_BadArgument,_PyArg_BadArgument,_PyArg_BadArgument,PyExc_TypeError,PyErr_Occurred,PyExc_TypeError,PyErr_Occurred,PyExc_TypeError,PyErr_Occurred,PyExc_TypeError,PyExc_OverflowError,PyExc_OverflowError,_Py_Dealloc,PyExc_ValueError,29_2_00007FF810C911E0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1A23 BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,CRYPTO_strdup,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,29_2_00007FF810CA1A23
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CAF160 CRYPTO_free,CRYPTO_memdup,29_2_00007FF810CAF160
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA11A9 CRYPTO_free,29_2_00007FF810CA11A9
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1A32 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,29_2_00007FF810CA1A32
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CD92E0 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,29_2_00007FF810CD92E0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA195B CRYPTO_zalloc,EVP_MAC_free,EVP_MAC_CTX_free,CRYPTO_free,29_2_00007FF810CA195B
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1262 X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,29_2_00007FF810CA1262
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1B90 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,29_2_00007FF810CA1B90
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1F8C CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,29_2_00007FF810CA1F8C
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CAD227 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,29_2_00007FF810CAD227
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CAD3CA CRYPTO_free,29_2_00007FF810CAD3CA
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA111D CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,EVP_PKEY_up_ref,X509_up_ref,EVP_PKEY_up_ref,X509_chain_up_ref,CRYPTO_malloc,memcpy,CRYPTO_malloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,ERR_new,CRYPTO_malloc,memcpy,CRYPTO_memdup,X509_STORE_up_ref,X509_STORE_up_ref,CRYPTO_strdup,29_2_00007FF810CA111D
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CAB300 CRYPTO_clear_free,29_2_00007FF810CAB300
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1677 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,29_2_00007FF810CA1677
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA17F8 EVP_MD_CTX_new,EVP_PKEY_new_raw_private_key_ex,EVP_DigestSignInit_ex,EVP_DigestSign,EVP_MD_CTX_free,EVP_PKEY_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,29_2_00007FF810CA17F8
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1992 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,OPENSSL_LH_new,X509_STORE_new,CTLOG_STORE_new_ex,OPENSSL_sk_num,X509_VERIFY_PARAM_new,OPENSSL_sk_new_null,OPENSSL_sk_new_null,CRYPTO_new_ex_data,CRYPTO_secure_zalloc,RAND_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,ERR_new,ERR_set_debug,29_2_00007FF810CA1992
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1393 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,29_2_00007FF810CA1393
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1EDD CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_find,CRYPTO_free,ERR_new,ERR_set_debug,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,29_2_00007FF810CA1EDD
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1444 EVP_MD_CTX_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,29_2_00007FF810CA1444
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA2126 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memcmp,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,29_2_00007FF810CA2126
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1997 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_decapsulate,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,29_2_00007FF810CA1997
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810D1B430 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,EVP_PKEY_CTX_set_rsa_padding,OSSL_PARAM_construct_uint,OSSL_PARAM_construct_end,EVP_PKEY_CTX_set_params,EVP_PKEY_decrypt,OPENSSL_cleanse,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_CTX_free,29_2_00007FF810D1B430
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA21E9 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,29_2_00007FF810CA21E9
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA2469 CRYPTO_memcmp,ERR_new,ERR_set_debug,memchr,ERR_new,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,29_2_00007FF810CA2469
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1181 CRYPTO_free,CRYPTO_free,CRYPTO_free,29_2_00007FF810CA1181
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA2379 CRYPTO_free,29_2_00007FF810CA2379
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000009.00000003.1534307223.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 0000000A.00000002.1929551289.00007FF820045000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 0000000A.00000002.1919072539.00007FF817012000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000009.00000003.1553092763.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1934814344.00007FF8328F4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000009.00000003.1519013024.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1932912138.00007FF8312D5000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000009.00000003.1553493586.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 0000000A.00000002.1844584196.00007FF815697000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 0000000A.00000002.1844584196.00007FF815697000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 0000000A.00000002.1934058230.00007FF8328C3000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1932337346.00007FF82F996000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 0000000A.00000002.1922404074.00007FF8175E6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: check.exe, 0000000A.00000002.1893210919.00007FF8163DA000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933226912.00007FF8314CB000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933661076.00007FF8327DD000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1930467841.00007FF8217D9000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 0000000A.00000002.1926008632.00007FF817DB8000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: check.exe, 00000009.00000003.1553493586.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000009.00000003.1518870580.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1908082634.00007FF816C57000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000009.00000003.1507846068.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933483639.00007FF8327C3000.00000002.00000001.01000000.00000014.sdmp, check.exe, 0000000B.00000003.1607144680.000002576C6C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 0000000A.00000002.1919072539.00007FF8170AA000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 0000000A.00000002.1929252341.00007FF81FFA5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 0000000A.00000002.1922404074.00007FF8175E6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000009.00000003.1534464385.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000009.00000003.1553092763.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1934814344.00007FF8328F4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 0000000A.00000002.1919072539.00007FF8170AA000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1932631944.00007FF830CF3000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933226912.00007FF8314CB000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1931977826.00007FF82F683000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 0000000A.00000002.1869934497.00007FF815DCA000.00000002.00000001.01000000.00000024.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 0000000A.00000002.1845027622.00007FF8157A4000.00000002.00000001.01000000.00000026.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817402826.000001DB18C80000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 0000000A.00000002.1929252341.00007FF81FFA5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 0000000A.00000002.1929858911.00007FF8217AE000.00000002.00000001.01000000.00000019.sdmp
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C9280 FindFirstFileExW,FindClose,9_2_00007FF61C4C9280
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,9_2_00007FF61C4C83C0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00007FF61C4E1874
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI77842\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\Jump to behavior
Source: Joe Sandbox ViewIP Address: 104.20.22.46 104.20.22.46
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nodejs.org
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.../back.j
Source: check.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
Source: check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537630477.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: check.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19A09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crle
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlI
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crld:4
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537630477.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537630477.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537630477.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: check.exe, 0000000A.00000003.1589519363.000001DB199A2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB1998F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1588922999.000001DB19A49000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: check.exe, 0000000A.00000002.1827037234.000001DB19F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: check.exe, 0000000A.00000002.1818046790.000001DB19260000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: check.exe, 0000000A.00000002.1821926701.000001DB19792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hkinuxb3bz.top/1.php?s=527
Source: check.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537630477.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: check.exe, 00000009.00000003.1559975238.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: powershell.exe, 00000005.00000002.1553618061.000001E519EBE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000005.00000002.1553618061.000001E5183B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.1553618061.000001E519EBE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: check.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: check.exe, 0000000A.00000002.1893210919.00007FF8163DA000.00000002.00000001.01000000.00000023.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/lly
Source: check.exe, 0000000A.00000002.1893210919.00007FF8163DA000.00000002.00000001.01000000.00000023.sdmpString found in binary or memory: http://www.color.org)
Source: check.exe, 00000009.00000003.1559975238.000001B4340F2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554187441.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1562411545.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1553967785.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561172890.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1559975238.000001B4340EC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000015.00000003.1807544138.0000013D4CD42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: check.exe, 0000000A.00000003.1589120882.000001DB198DC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: check.exe, 0000000A.00000002.1821926701.000001DB19973000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: check.exe, 0000000A.00000003.1589714879.000001DB1998F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589519363.000001DB199A2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB1998F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1588922999.000001DB19A49000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19973000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: powershell.exe, 00000005.00000002.1553618061.000001E5183B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: check.exe, 0000000A.00000003.1586390374.000001DB198CD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1586442426.000001DB198AE000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: check.exe, 0000000A.00000003.1570112394.000001DB18FAE000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1570091446.000001DB19011000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817883773.000001DB19160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: check.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: check.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: check.exe, 0000000A.00000002.1817508785.000001DB18DA4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
Source: check.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: check.exe, 0000000A.00000002.1817508785.000001DB18DA4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
Source: check.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: check.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: check.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: check.exe, 0000000A.00000002.1821539091.000001DB19660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: check.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: check.exe, 0000000A.00000002.1837968089.000001DB1A7C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: check.exe, 0000000A.00000002.1827037234.000001DB19F10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: check.exe, 0000000A.00000002.1817508785.000001DB18DA4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: check.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: check.exe, 0000000A.00000003.1578448364.000001DB192E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1577442083.000001DB1932C000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB19260000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1576602943.000001DB193B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: check.exe, 0000000A.00000002.1820912917.000001DB19560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
Source: check.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: check.exe, 0000000A.00000002.1821539091.000001DB19660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: check.exe, 0000000A.00000002.1818046790.000001DB19260000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: check.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: check.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: powershell.exe, 00000005.00000002.1553618061.000001E5197B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB198DC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: check.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: check.exe, 0000000A.00000003.1589037099.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1587483493.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1585208154.000001DB19455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: check.exe, 0000000A.00000002.1820912917.000001DB19560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
Source: check.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
Source: check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
Source: check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
Source: check.exe, 0000000A.00000002.1825553124.000001DB19B60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: check.exe, 0000000A.00000003.1578448364.000001DB192E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1820377142.000001DB19460000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1566990368.000001DB18F21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: check.exe, 0000000A.00000002.1926008632.00007FF817DB8000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: check.exe, 0000000A.00000002.1827037234.000001DB19F10000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1585208154.000001DB19455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: check.exe, 0000000A.00000002.1837968089.000001DB1A7C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: check.exe, 0000000A.00000003.1589120882.000001DB198B9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: check.exe, 0000000A.00000003.1586442426.000001DB197B0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: check.exe, 0000000A.00000002.1825553124.000001DB19B60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: check.exe, 0000000A.00000002.1825553124.000001DB19B60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: check.exe, 00000009.00000003.1510664157.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537102861.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1512237097.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1521837112.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1513043317.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1509746314.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535458758.000001B4340F1000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1514617056.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1516403898.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536720593.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1535610449.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1536427051.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: check.exe, 00000009.00000003.1561355505.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1929333303.00007FF81FFE0000.00000002.00000001.01000000.0000001B.sdmp, check.exe, 0000000A.00000002.1921185417.00007FF817154000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://www.openssl.org/H
Source: check.exe, 0000000A.00000003.1589037099.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1587483493.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1585208154.000001DB19455000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: check.exe, 0000000A.00000002.1926008632.00007FF817DB8000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: check.exe, 0000000A.00000003.1589120882.000001DB198B9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB198DC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C10009_2_00007FF61C4C1000
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E08C89_2_00007FF61C4E08C8
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E69649_2_00007FF61C4E6964
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C89E09_2_00007FF61C4C89E0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E5C009_2_00007FF61C4E5C00
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D35A09_2_00007FF61C4D35A0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D1D549_2_00007FF61C4D1D54
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4DE5709_2_00007FF61C4DE570
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E5E7C9_2_00007FF61C4E5E7C
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D9EA09_2_00007FF61C4D9EA0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E97289_2_00007FF61C4E9728
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4DDEF09_2_00007FF61C4DDEF0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D87949_2_00007FF61C4D8794
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D17409_2_00007FF61C4D1740
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D1F609_2_00007FF61C4D1F60
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C98009_2_00007FF61C4C9800
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E40AC9_2_00007FF61C4E40AC
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E18749_2_00007FF61C4E1874
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D80E49_2_00007FF61C4D80E4
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D39A49_2_00007FF61C4D39A4
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D19449_2_00007FF61C4D1944
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D21649_2_00007FF61C4D2164
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4DDA5C9_2_00007FF61C4DDA5C
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CA2DB9_2_00007FF61C4CA2DB
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D1B509_2_00007FF61C4D1B50
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D2C109_2_00007FF61C4D2C10
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E3C109_2_00007FF61C4E3C10
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E08C89_2_00007FF61C4E08C8
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E64189_2_00007FF61C4E6418
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CACAD9_2_00007FF61C4CACAD
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CA4749_2_00007FF61C4CA474
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4D5D309_2_00007FF61C4D5D30
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81232435022_2_00007FF812324350
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81231552722_2_00007FF812315527
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81232338022_2_00007FF812323380
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF812312BB022_2_00007FF812312BB0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81231365022_2_00007FF812313650
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81232245022_2_00007FF812322450
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81231EC5022_2_00007FF81231EC50
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81231666122_2_00007FF812316661
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81231981022_2_00007FF812319810
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810B9195029_2_00007FF810B91950
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810B9227029_2_00007FF810B92270
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810B9130029_2_00007FF810B91300
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C510A029_2_00007FF810C510A0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C43A5029_2_00007FF810C43A50
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C4C84029_2_00007FF810C4C840
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C911E029_2_00007FF810C911E0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C91E2029_2_00007FF810C91E20
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA24DC29_2_00007FF810CA24DC
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA17F829_2_00007FF810CA17F8
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA1C1229_2_00007FF810CA1C12
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: String function: 00007FF810D1D341 appears 129 times
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: String function: 00007FF810C43880 appears 51 times
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: String function: 00007FF61C4C2710 appears 52 times
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: String function: 00007FF810C43900 appears 116 times
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: String function: 00007FF810CA1325 appears 42 times
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1132 -s 900
Source: unicodedata.pyd.9.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.9.drStatic PE information: No import functions for PE file found
Source: python3.dll.11.drStatic PE information: No import functions for PE file found
Source: Qt5Core.dll.9.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: Qt5Core.dll.11.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: mal80.spyw.evad.winPS1@39/433@1/1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\oZsKAKyZ.zipJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7340:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2832:120:WilError_03
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeMutant created: NULL
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6132
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3716:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5320:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7388:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1132
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4920:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3104
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yqwutoc1.4ay.ps1Jump to behavior
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: download.ps1Virustotal: Detection: 10%
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: unknownProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1132 -s 900
Source: unknownProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3104 -s 908
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6132 -s 972
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: msvcp140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libffi-8.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5core.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: msvcp140_1.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libssl-3.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: pdh.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libffi-8.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5core.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: msvcp140_1.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: libssl-3.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: pdh.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: download.ps1Static file information: File size 51312121 > 1048576
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000009.00000003.1535038874.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000009.00000003.1534307223.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 0000000A.00000002.1929551289.00007FF820045000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 0000000A.00000002.1919072539.00007FF817012000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000009.00000003.1553092763.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1934814344.00007FF8328F4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000009.00000003.1519013024.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1932912138.00007FF8312D5000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000009.00000003.1553493586.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 0000000A.00000002.1844584196.00007FF815697000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 0000000A.00000002.1844584196.00007FF815697000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 0000000A.00000002.1934058230.00007FF8328C3000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000009.00000003.1554542632.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1932337346.00007FF82F996000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000009.00000003.1534706073.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000009.00000003.1534110253.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 0000000A.00000002.1922404074.00007FF8175E6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: check.exe, 0000000A.00000002.1893210919.00007FF8163DA000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933226912.00007FF8314CB000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: check.exe, 00000009.00000003.1553729160.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933661076.00007FF8327DD000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000009.00000003.1555003612.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1930467841.00007FF8217D9000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 0000000A.00000002.1926008632.00007FF817DB8000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: check.exe, 00000009.00000003.1553493586.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000009.00000003.1518870580.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000009.00000003.1537482169.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1908082634.00007FF816C57000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000009.00000003.1507846068.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933483639.00007FF8327C3000.00000002.00000001.01000000.00000014.sdmp, check.exe, 0000000B.00000003.1607144680.000002576C6C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 0000000A.00000002.1919072539.00007FF8170AA000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 0000000A.00000002.1929252341.00007FF81FFA5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 0000000A.00000002.1922404074.00007FF8175E6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000009.00000003.1535266228.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000009.00000003.1534464385.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000009.00000003.1535135785.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000009.00000003.1553092763.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1934814344.00007FF8328F4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 0000000A.00000002.1919072539.00007FF8170AA000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000009.00000003.1534598659.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000009.00000003.1563714667.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1932631944.00007FF830CF3000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: check.exe, 00000009.00000003.1554667624.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1933226912.00007FF8314CB000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: check.exe, 00000009.00000003.1554842675.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1931977826.00007FF82F683000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: check.exe, 00000009.00000003.1558259541.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 0000000A.00000002.1869934497.00007FF815DCA000.00000002.00000001.01000000.00000024.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 0000000A.00000002.1845027622.00007FF8157A4000.00000002.00000001.01000000.00000026.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000009.00000003.1535458758.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: check.exe, 00000009.00000003.1561770281.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817402826.000001DB18C80000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000009.00000003.1520788673.000001B4340E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 0000000A.00000002.1929252341.00007FF81FFA5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 0000000A.00000002.1929858911.00007FF8217AE000.00000002.00000001.01000000.00000019.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String(${random_encoded_data});[System.IO.File]::WriteAllBytes(${random_archive_file},${random_decoded_bytes});${random_new_item}=New-Item -ItemType Directory -Path ${random_install_path};tr
Source: VCRUNTIME140.dll.9.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
Source: MSVCP140.dll.9.drStatic PE information: section name: .didat
Source: Qt5Core.dll.9.drStatic PE information: section name: .qtmimed
Source: VCRUNTIME140.dll.9.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.9.drStatic PE information: section name: _RDATA
Source: VCRUNTIME140.dll0.9.drStatic PE information: section name: _RDATA
Source: opengl32sw.dll.9.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.9.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.9.drStatic PE information: section name: .qtmetad
Source: qgif.dll.9.drStatic PE information: section name: .qtmetad
Source: qicns.dll.9.drStatic PE information: section name: .qtmetad
Source: qico.dll.9.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.9.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.9.drStatic PE information: section name: .qtmetad
Source: libcrypto-3.dll.9.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.9.drStatic PE information: section name: .00cfg
Source: python313.dll.9.drStatic PE information: section name: PyRuntim
Source: qtga.dll.9.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.9.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.9.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.9.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.9.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.9.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.9.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.9.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.9.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.9.drStatic PE information: section name: .qtmetad
Source: VCRUNTIME140.dll.11.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.11.drStatic PE information: section name: _RDATA
Source: MSVCP140.dll.11.drStatic PE information: section name: .didat
Source: Qt5Core.dll.11.drStatic PE information: section name: .qtmimed
Source: libcrypto-3.dll.11.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.11.drStatic PE information: section name: .00cfg
Source: VCRUNTIME140.dll0.11.drStatic PE information: section name: _RDATA
Source: python313.dll.11.drStatic PE information: section name: PyRuntim
Source: opengl32sw.dll.11.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.11.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.11.drStatic PE information: section name: .qtmetad
Source: qgif.dll.11.drStatic PE information: section name: .qtmetad
Source: qicns.dll.11.drStatic PE information: section name: .qtmetad
Source: qico.dll.11.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.11.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.11.drStatic PE information: section name: .qtmetad
Source: qtga.dll.11.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.11.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.11.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.11.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.11.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.11.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.11.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.11.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.11.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.11.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF81231D5E4 push rbx; retn 0000h22_2_00007FF81231D5F5
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtCore.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI29362\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\QtGui.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetUtilityAppJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetUtilityAppJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C76C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,9_2_00007FF61C4C76C0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5688Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3982Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI29362\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_9-17456
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeAPI coverage: 0.3 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5448Thread sleep time: -17524406870024063s >= -30000sJump to behavior
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C9280 FindFirstFileExW,FindClose,9_2_00007FF61C4C9280
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,9_2_00007FF61C4C83C0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00007FF61C4E1874
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI77842\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\Jump to behavior
Source: check.exe, 00000009.00000003.1558965974.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
Source: check.exe, 0000000A.00000002.1820912917.000001DB19560000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fQEMU
Source: check.exe, 0000000A.00000003.1586442426.000001DB197B0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: check.exe, 0000000A.00000003.1578448364.000001DB1940B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: QEMU)
Source: check.exe, 0000000A.00000002.1821926701.000001DB199FE000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
Source: check.exe, 0000000A.00000002.1897462147.00007FF816648000.00000008.00000001.01000000.00000023.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4DA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF61C4DA614
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E3480 GetProcessHeap,9_2_00007FF61C4E3480
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4DA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF61C4DA614
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00007FF61C4CC8A0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF61C4CD12C
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CD30C SetUnhandledExceptionFilter,9_2_00007FF61C4CD30C
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 22_2_00007FF8123265D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,22_2_00007FF8123265D0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810B92C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_00007FF810B92C90
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810B93248 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00007FF810B93248
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C543F0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_00007FF810C543F0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C549A8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00007FF810C549A8
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C719E0 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00007FF810C719E0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C71420 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_00007FF810C71420
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C81DF0 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00007FF810C81DF0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C81830 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_00007FF810C81830
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C93DD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_00007FF810C93DD0
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810C94390 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00007FF810C94390
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 29_2_00007FF810CA212B IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_00007FF810CA212B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe "C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E9570 cpuid 9_2_00007FF61C4E9570
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\certifi VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtCore.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\unicodedata.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\certifi VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\psutil VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\psutil VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtWidgets.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\QtGui.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qoffscreen.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI77842 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4CD010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,9_2_00007FF61C4CD010
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeCode function: 9_2_00007FF61C4E5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,9_2_00007FF61C4E5C00

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.py
Source: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.py
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping1
Network Share Discovery
Remote Services1
Archive Collected Data
22
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
141
Virtualization/Sandbox Evasion
LSASS Memory2
System Time Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Native API
Logon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager141
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
PowerShell
Login HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets141
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
Software Packing
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSync3
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc Filesystem44
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571247 Sample: download.ps1 Startdate: 09/12/2024 Architecture: WINDOWS Score: 80 95 nodejs.org 2->95 99 Antivirus detection for URL or domain 2->99 101 Multi AV Scanner detection for submitted file 2->101 103 AI detected suspicious sample 2->103 10 powershell.exe 1 32 2->10         started        14 check.exe 153 2->14         started        16 check.exe 2->16         started        signatures3 process4 file5 77 C:\Users\user\AppData\Roaming\...\check.exe, PE32+ 10->77 dropped 107 Found suspicious powershell code related to unpacking or dynamic code loading 10->107 109 Loading BitLocker PowerShell Module 10->109 111 Powershell drops PE file 10->111 18 check.exe 153 10->18         started        21 conhost.exe 10->21         started        79 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 14->79 dropped 81 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 14->81 dropped 83 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 14->83 dropped 91 57 other files (none is malicious) 14->91 dropped 23 check.exe 14->23         started        85 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 16->85 dropped 87 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 16->87 dropped 89 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 16->89 dropped 93 57 other files (none is malicious) 16->93 dropped 26 check.exe 16->26         started        signatures6 process7 file8 69 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 18->69 dropped 71 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 18->71 dropped 73 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 18->73 dropped 75 57 other files (none is malicious) 18->75 dropped 28 check.exe 18->28         started        105 Opens network shares 23->105 32 cmd.exe 23->32         started        34 systeminfo.exe 23->34         started        36 WerFault.exe 23->36         started        38 cmd.exe 26->38         started        40 systeminfo.exe 26->40         started        42 WerFault.exe 26->42         started        signatures9 process10 dnsIp11 97 nodejs.org 104.20.22.46, 443, 49783, 49829 CLOUDFLARENETUS United States 28->97 115 Opens network shares 28->115 44 systeminfo.exe 2 1 28->44         started        47 cmd.exe 1 28->47         started        49 WerFault.exe 19 16 28->49         started        51 conhost.exe 32->51         started        53 WMIC.exe 32->53         started        55 conhost.exe 34->55         started        57 conhost.exe 38->57         started        59 WMIC.exe 38->59         started        61 conhost.exe 40->61         started        signatures12 process13 signatures14 113 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 44->113 63 conhost.exe 44->63         started        65 WMIC.exe 1 47->65         started        67 conhost.exe 47->67         started        process15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
download.ps18%ReversingLabsScript-PowerShell.Trojan.Powdow
download.ps110%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtCore.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtGui.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\QtWidgets.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\_wmi.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\libcrypto-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\libffi-8.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\libssl-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\python313.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI29362\unicodedata.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI59362\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cacerts.digi0%Avira URL Cloudsafe
http://hkinuxb3bz.top/1.php?s=527100%Avira URL Cloudmalware
http://www.color.org)0%Avira URL Cloudsafe
http://.../back.j0%Avira URL Cloudsafe
http://www.aiim.org/pdfa/ns/id/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
nodejs.org
104.20.22.46
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://github.com/giampaolo/psutil/issues/875.check.exe, 0000000A.00000002.1837968089.000001DB1A7C4000.00000004.00001000.00020000.00000000.sdmpfalse
      high
      https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipcheck.exe, 0000000A.00000002.1820912917.000001DB19560000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#check.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filecheck.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://goo.gl/zeJZl.check.exe, 0000000A.00000002.1827037234.000001DB19F80000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://tools.ietf.org/html/rfc2388#section-4.4check.exe, 0000000A.00000003.1589120882.000001DB198B9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64check.exe, 0000000A.00000003.1586390374.000001DB198CD000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1586442426.000001DB198AE000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://packaging.python.org/en/latest/specifications/entry-points/#file-formatcheck.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.dhimyotis.com/certignarootca.crlIcheck.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://hkinuxb3bz.top/1.php?s=527powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: malware
                      unknown
                      http://crl.securetrust.com/SGCA.crld:4check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963check.exe, 0000000A.00000002.1821539091.000001DB19660000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          http://cacerts.digicheck.exe, 00000009.00000003.1557034800.000001B4340E5000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000009.00000003.1564570590.000001B4340E5000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://peps.python.org/pep-0205/check.exe, 0000000A.00000003.1578448364.000001DB192E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1820377142.000001DB19460000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1566990368.000001DB18F21000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://crl.dhimyotis.com/certignarootca.crlcheck.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://curl.haxx.se/rfc/cookie_spec.htmlcheck.exe, 0000000A.00000003.1589519363.000001DB199A2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB1998F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1588922999.000001DB19A49000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                http://ocsp.accv.escheck.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.1553618061.000001E5183B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamecheck.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxycheck.exe, 0000000A.00000002.1825553124.000001DB19B60000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688check.exe, 0000000A.00000002.1817508785.000001DB18DA4000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://httpbin.org/getcheck.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000005.00000002.1553618061.000001E519EBE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codecheck.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://go.micropowershell.exe, 00000005.00000002.1553618061.000001E5197B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://wwww.certigna.fr/autorites/0mcheck.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readercheck.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/python/cpython/issues/86361.check.exe, 0000000A.00000003.1578448364.000001DB192E4000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1577442083.000001DB1932C000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB19260000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1576602943.000001DB193B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://mail.python.org/pipermail/python-dev/2012-June/120787.html.check.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://httpbin.org/check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://wwww.certigna.fr/autorites/check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulecheck.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachescheck.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.color.org)check.exe, 0000000A.00000002.1893210919.00007FF8163DA000.00000002.00000001.01000000.00000023.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sycheck.exe, 0000000A.00000002.1817265869.000001DB173A9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatacheck.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.securetrust.com/STCA.crlcheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://wwwsearch.sf.net/):check.exe, 0000000A.00000003.1589714879.000001DB1998F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589519363.000001DB199A2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB1998F000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1588922999.000001DB19A49000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19973000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/importlib_metadata/wiki/Development-Methodologycheck.exe, 0000000A.00000002.1820912917.000001DB19560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.accv.es/legislacion_c.htmcheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3check.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.cert.fnmt.es/dpcs/llycheck.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://crl.xrampsecurity.com/XGCA.crl0check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000005.00000002.1553618061.000001E519EBE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1553618061.000001E5185D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.cert.fnmt.es/dpcs/check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19792000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://google.com/mailcheck.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB198DC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://packaging.python.org/specifications/entry-points/check.exe, 0000000A.00000002.1825553124.000001DB19B60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.accv.es00check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.python.org/psf/license/)check.exe, 0000000A.00000002.1926008632.00007FF817DB8000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pycheck.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://foss.heptapod.net/pypy/pypy/-/issues/3539check.exe, 0000000A.00000002.1821539091.000001DB19660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.check.exe, 0000000A.00000002.1818046790.000001DB19260000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://google.com/check.exe, 0000000A.00000002.1818046790.000001DB19260000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://mahler:8092/site-updates.pycheck.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.securetrust.com/SGCA.crlcheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://.../back.jpegcheck.exe, 0000000A.00000002.1826258226.000001DB19D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://tools.ietf.org/html/rfc7231#section-4.3.6)check.exe, 0000000A.00000003.1586442426.000001DB197B0000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://httpbin.org/postcheck.exe, 0000000A.00000003.1589037099.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1587483493.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1585208154.000001DB19455000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcecheck.exe, 0000000A.00000002.1817508785.000001DB18DA4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/Ousret/charset_normalizercheck.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.firmaprofesional.com/cps0check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_speccheck.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920check.exe, 0000000A.00000002.1825899036.000001DB19C60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://crl.securetrust.com/SGCA.crl0check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datacheck.exe, 0000000A.00000002.1817775240.000001DB18F20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://yahoo.com/check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1589120882.000001DB198DC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://crl.securetrust.com/STCA.crl0check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://.../back.jcheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6check.exe, 0000000A.00000003.1589120882.000001DB198DC000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://html.spec.whatwg.org/multipage/check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.quovadisglobal.com/cps0check.exe, 0000000A.00000002.1821926701.000001DB19973000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlcheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningscheck.exe, 0000000A.00000002.1825553124.000001DB19B60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.rfc-editor.org/rfc/rfc8259#section-8.1check.exe, 0000000A.00000003.1589120882.000001DB198B9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB197AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://requests.readthedocs.iocheck.exe, 0000000A.00000002.1827037234.000001DB19F10000.00000004.00001000.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1585208154.000001DB19455000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://repository.swisssign.com/check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://crl.xrampsecurity.com/XGCA.crlcheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.python.orgcheck.exe, 0000000A.00000003.1589037099.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1587483493.000001DB19455000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1585208154.000001DB19455000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.accv.es/legislacion_c.htm0Ucheck.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.aiim.org/pdfa/ns/id/check.exe, 0000000A.00000002.1893210919.00007FF8163DA000.00000002.00000001.01000000.00000023.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://ocsp.accv.es0check.exe, 0000000A.00000002.1821926701.000001DB19A89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.python.org/check.exe, 0000000A.00000002.1821926701.000001DB19A5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://json.orgcheck.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://docs.python.org/3/howto/mro.html.check.exe, 0000000A.00000003.1570112394.000001DB18FAE000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000003.1570091446.000001DB19011000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1817883773.000001DB19160000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packagecheck.exe, 0000000A.00000002.1817508785.000001DB18D20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://twitter.com/check.exe, 0000000A.00000003.1589120882.000001DB19912000.00000004.00000020.00020000.00000000.sdmp, check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://stackoverflow.com/questions/4457745#4457745.check.exe, 0000000A.00000002.1837968089.000001DB1A7C4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.quovadisglobal.com/cpscheck.exe, 0000000A.00000002.1818046790.000001DB1940B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_modulecheck.exe, 0000000A.00000002.1817508785.000001DB18DA4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://google.com/check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://google.com/mail/check.exe, 0000000A.00000002.1821926701.000001DB1988C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://google.com/mail/check.exe, 0000000A.00000002.1821926701.000001DB19792000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  104.20.22.46
                                                                                                                                                                                                  nodejs.orgUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1571247
                                                                                                                                                                                                  Start date and time:2024-12-09 07:25:29 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 13m 4s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:42
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:download.ps1
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal80.spyw.evad.winPS1@39/433@1/1
                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                  • Successful, ratio: 50%
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 57%
                                                                                                                                                                                                  • Number of executed functions: 48
                                                                                                                                                                                                  • Number of non-executed functions: 323
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .ps1
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Execution Graph export aborted for target check.exe, PID 1132 because there are no executed function
                                                                                                                                                                                                  • Execution Graph export aborted for target check.exe, PID 3104 because there are no executed function
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  01:26:39API Interceptor43x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                  01:26:56API Interceptor3x Sleep call for process: check.exe modified
                                                                                                                                                                                                  01:26:58API Interceptor3x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                  01:27:15API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                  07:26:46AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run NetUtilityApp C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                  07:26:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run NetUtilityApp C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  104.20.22.46check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    sDKRz09zM7.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                      kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                        8Hd0ZExgJz.exeGet hashmaliciousBlank Grabber, Umbral Stealer, XWormBrowse
                                                                                                                                                                                                          IM3OLcx7li.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                            cgqdM4IA7C.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                              hKWBNgRd7p.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    RHUENHera1.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      nodejs.orgdownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      az10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      sDKRz09zM7.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      8Hd0ZExgJz.exeGet hashmaliciousBlank Grabber, Umbral Stealer, XWormBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      KKjubdmzCR.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      CLOUDFLARENETUSx.ps1Get hashmaliciousPureLog Stealer, QuasarBrowse
                                                                                                                                                                                                                      • 104.26.12.205
                                                                                                                                                                                                                      cllmxIZWcQ.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.67.209.252
                                                                                                                                                                                                                      DXzJ8Bi7WC.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                                      IJGLxMMTaK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.26.0.5
                                                                                                                                                                                                                      cd94pB4Z9p.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 172.67.165.166
                                                                                                                                                                                                                      IJGLxMMTaK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.26.0.5
                                                                                                                                                                                                                      AmNdY4tRXD.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                                      NEW.RFQ00876.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                      • 172.67.145.234
                                                                                                                                                                                                                      SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                      • 172.67.177.137
                                                                                                                                                                                                                      Hesap_Hareketleri_09122024_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\_MEI29362\PyQt5\Qt5\bin\MSVCP140.dlldownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            az10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  PyQtScrcpy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    PyQtScrcpy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      active.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        PumpBotPremium.msiGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                          Entropy (8bit):1.355804026402155
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:a3Ml6n/0PRjijoRa+xhp2mQYfiyYgoFvNMYaqyp9QrKwn7xlXszLVVLv1SnYzuil:NlasPRjij83wntIRzuiFNY4lO81
                                                                                                                                                                                                                                          MD5:77440C7BF91434F3ED1F0AD61B84F76F
                                                                                                                                                                                                                                          SHA1:B872B5D8BCA08FB4B04D855BDFAA2FC677F3D621
                                                                                                                                                                                                                                          SHA-256:1CB2766D92669D4B76C064F9A0938F408C92E3AAE8E772F2287784323835C8AC
                                                                                                                                                                                                                                          SHA-512:1DCA2BA8A5DB0E81F6C330F4540ABA82C14C17EE0CF710EC1B61122FAB4217F3AA0660A92C3BA55F2076C5BFFF02FFCDCA9FEA7F4FC54F2905C0DB81D949E10F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.1.9.9.2.2.5.0.0.6.8.6.1.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.1.9.9.2.2.5.9.1.3.1.1.7.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.a.5.e.b.0.f.e.-.0.9.7.2.-.4.5.4.e.-.8.9.5.4.-.f.7.4.9.8.6.f.e.8.b.f.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.f.d.f.4.5.7.0.-.2.5.2.c.-.4.d.8.f.-.9.b.a.2.-.9.7.c.5.b.5.e.9.e.3.3.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.4.6.c.-.0.0.0.1.-.0.0.1.3.-.5.c.1.8.-.e.c.5.4.0.3.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.7.8.5.2.3.9.7.f.e.9.e.8.7.3.b.e.d.9.7.3.3.a.6.f.a.9.7.8.1.6.f.b.5.0.9.3.e.d.c.a.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.7.:.0.8.:.5.0.:.0.2.!.2.4.f.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                          Entropy (8bit):1.3550032075243796
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:04x9lN/0PRjijoRa7kk02LddC/vXgVACwx9Zq/U4denwn7cl2VmUVVUv1SnYzui1:Jx9lNsPRjij8/wnwPRzuiF9Y4lO81
                                                                                                                                                                                                                                          MD5:0ABCBEE1297491E6D8DB60CBA261891A
                                                                                                                                                                                                                                          SHA1:2C2D5E68438A823B42DF1E8E1CF685195E98C85B
                                                                                                                                                                                                                                          SHA-256:68681443C78233F7B6114D2037BB57F8C6F249AC98A0DE67EA9A564597E4C5A7
                                                                                                                                                                                                                                          SHA-512:D0880B95F7C9A458B2CE3B553DC649193D68E8909C1FDD336C096269B482E98ACE9A7CD1E24CB91FA2D1CBF064CD0F9098D9EDC9DB5B9E83421FD50E43A42D81
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.1.9.9.2.4.3.4.3.5.6.7.3.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.1.9.9.2.4.4.1.2.3.1.6.6.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.e.4.4.8.4.3.5.-.1.0.9.9.-.4.9.c.d.-.a.f.d.7.-.4.9.f.b.a.d.f.e.e.f.b.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.f.8.0.a.3.f.8.-.3.d.9.c.-.4.d.6.6.-.a.3.4.c.-.5.f.1.4.e.2.e.b.d.e.8.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.c.2.0.-.0.0.0.1.-.0.0.1.3.-.c.b.7.3.-.4.e.5.d.0.3.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.7.8.5.2.3.9.7.f.e.9.e.8.7.3.b.e.d.9.7.3.3.a.6.f.a.9.7.8.1.6.f.b.5.0.9.3.e.d.c.a.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.7.:.0.8.:.5.0.:.0.2.!.2.4.f.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                          Entropy (8bit):1.3549753155223363
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:bfvlc/0PRjijoRacTDb2UiaNQgeg6H9f+6kqA7/iJYwn7jlZaxxVVxv1SnYzuiF3:LlcsPRjijs3wn/GRzuiF9Y4lO81
                                                                                                                                                                                                                                          MD5:BF163A40B42F07653644B7E3E059EF46
                                                                                                                                                                                                                                          SHA1:89C783D0BC141FF08646F3269676161E9C69C6A0
                                                                                                                                                                                                                                          SHA-256:A5682897D8E45EA21B476B93ED95E8B525E239DD901DC72B3107DD51D0EBF994
                                                                                                                                                                                                                                          SHA-512:1772564E32D8E157A1F04610D15BC02D3E58C712FCB9044D6FE31791F8A4ABCC8024AAE85E77D891B589514344AF69EC55FD096FCB84F6381B7792E959DB8D55
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.1.9.9.2.4.9.6.4.4.1.0.6.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.1.9.9.2.5.0.4.8.7.8.6.4.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.4.a.4.b.3.9.a.-.3.4.4.c.-.4.a.9.5.-.9.4.7.6.-.0.1.b.a.8.6.7.7.2.e.2.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.e.f.3.a.3.3.3.-.1.e.2.6.-.4.6.8.4.-.a.8.6.1.-.2.4.a.6.f.a.9.3.a.f.2.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.f.4.-.0.0.0.1.-.0.0.1.3.-.d.a.6.f.-.3.0.6.4.0.3.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.7.8.5.2.3.9.7.f.e.9.e.8.7.3.b.e.d.9.7.3.3.a.6.f.a.9.7.8.1.6.f.b.5.0.9.3.e.d.c.a.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.7.:.0.8.:.5.0.:.0.2.!.2.4.f.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 06:27:23 2024, 0x1205a4 type
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):134648
                                                                                                                                                                                                                                          Entropy (8bit):2.0322557298645383
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:VPmBurHkVC3i2yXRUl5U7PDwNMTb2Boxf/63oaA8OAsW0TSMv0O:VPKurEiURUl5cM8b2Boxf/63oaPOAdIX
                                                                                                                                                                                                                                          MD5:AED560B98FDB4F0A3434AFE23CF2E999
                                                                                                                                                                                                                                          SHA1:AA52C751753690552A5F66DD5EC4F4ED4BD8B257
                                                                                                                                                                                                                                          SHA-256:4CCDC28C1D107DC8F96096ECD4A8391B8BFEAB9870643A25CB645E99F5FE3200
                                                                                                                                                                                                                                          SHA-512:FD387E66D5540E27073FDEE705A963B77358DFE0D07A8B1C5EBF55E71BF9B8E117B0540C3C2EE76EA16DBB1D1FACFDFAAD47B8C2732C6987A1157151876075A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:MDMP..a..... ........Vg............$............%..8.......$....-...........\..........`.......8...........T............&..P............-.........../..............................................................................eJ......p0......Lw......................T....... .....Vg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9258
                                                                                                                                                                                                                                          Entropy (8bit):3.6992182473727846
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJQOjLV6YB4JTrDigmf5cpDu89bLS2gfeRgm:R6lXJ9Z6YB2nDigmf5OLSZfMF
                                                                                                                                                                                                                                          MD5:05AFC08AD50C81C7DD1D10E2B2419A78
                                                                                                                                                                                                                                          SHA1:9DB8307BBBC66F53C807B95A59CAAB8BC75FB421
                                                                                                                                                                                                                                          SHA-256:D4E4A15CF8F09AB0EE070AE0D6A68B5CC15F8B36DF5A4ED558ECF11C5B81CD9B
                                                                                                                                                                                                                                          SHA-512:222E9097268C44DDE13E9416B6F543AA2BB646E66BB13F9012EC4264F7B2BD3981239B91601507F93BF752AFB63492923A532FCEDA5C8E8927C506101430D994
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.1.0.4.<./.P.i.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4734
                                                                                                                                                                                                                                          Entropy (8bit):4.430159939167727
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsPJg771I9WRWpW8VYTYm8M4JiWDFN6yq8vLWrMZfEjSZjd:uIjfxI7tA7V/JTmWirMLZjd
                                                                                                                                                                                                                                          MD5:7791EBD7B465C9F5892A409685DB5ACC
                                                                                                                                                                                                                                          SHA1:397F8F8D246969B745B972361318FE7E3A22AB93
                                                                                                                                                                                                                                          SHA-256:B3F3F328179FC36340280882BF1AEC4E2B7A6CD6D363830AB6CE26A225674A85
                                                                                                                                                                                                                                          SHA-512:C7853811113A838F7F3C5F77C4E517647063B10CA01259BBDD57FC986540AF68E7C9E8E94C4BF6F16DFD0AF0EFBD9F4A06A4CEFED52A0DDCC22DACAE4F6423A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623370" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 06:27:29 2024, 0x1205a4 type
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):135192
                                                                                                                                                                                                                                          Entropy (8bit):2.0041999253556892
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:4fP7T1YurHkVC3gjPFj9NPOTNYOoalV6AMfb45xOv:8P/1YurEiCPFb0NYOoalV6AvrO
                                                                                                                                                                                                                                          MD5:78BDDB30B00CF4E561FE6DE3CD612BAD
                                                                                                                                                                                                                                          SHA1:CD6A3470F14379B0F9BBFB3224DA5DD8B6445800
                                                                                                                                                                                                                                          SHA-256:E629158BB125F9DB6B80456217DFBF54A0A7AB8584F196AD20207F7CE2B74329
                                                                                                                                                                                                                                          SHA-512:BF7B7C31047863591D876C313294378F90020672C625D6C86E89E6BBE5763E9ADB9132FC90457295BEC523C89A83DEBC623DF7E28BBC6A4140CFC19483FE2FCB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:MDMP..a..... ........Vg............$............%..8.......$....-...........\..........`.......8...........T............&..p............-.........../..............................................................................eJ......p0......Lw......................T............Vg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9604
                                                                                                                                                                                                                                          Entropy (8bit):3.702403578829473
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJZDrX6YhRdbIgmf5cpD089bL4hRLDfnROm:R6lXJNb6YXdbIgmf5QL4hNDfRX
                                                                                                                                                                                                                                          MD5:557A4F19C0D5B51B5C396741BF40F5A9
                                                                                                                                                                                                                                          SHA1:B453285919F2483C18363CC1021520A7F00623AE
                                                                                                                                                                                                                                          SHA-256:2C76F476C1DB5A6D49363B4E6F74A3A37D9A4516DB98463F818BF45F8EEE321C
                                                                                                                                                                                                                                          SHA-512:742882124035DDD6611391F0C6C5E2CC3200557A349860230CA238D1E45B1786FF10EFAB982A7958E967002FC1FD972A1D5E6F0A933D68DFC25BBA30A4AC2AE9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.1.3.2.<./.P.i.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4735
                                                                                                                                                                                                                                          Entropy (8bit):4.430797509217984
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsPJg771I9WRWpW8VY4Ym8M4JiWDF+yq8vLWzhMZfEjSZK3d:uIjfxI7tA7VcJTUWiNMLZK3d
                                                                                                                                                                                                                                          MD5:80BD93C14145D6F585FBDC5C2AB81B88
                                                                                                                                                                                                                                          SHA1:E2CF58227C82DF81206BF8E6129B98F82DC5B6C7
                                                                                                                                                                                                                                          SHA-256:4B4A5B7FAD28DEF3DEB80832B460D4AE67FE483A5207D9C538B58CF418F061F8
                                                                                                                                                                                                                                          SHA-512:13B277C3206A550705A17AB42C59112FCEE95DC439D3938728BC91B03549A9E1DE48183A3FF32E9E5CD92A4B81EE67C4B89CADA81F11D78748AAF965557C737A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623370" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 06:27:05 2024, 0x1205a4 type
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):134396
                                                                                                                                                                                                                                          Entropy (8bit):2.031356193731962
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:uaP/kurEKrfW3AREUtF6DW4vuq1/mrYaBkdmH6OO8:u5KHBU86On
                                                                                                                                                                                                                                          MD5:6986EE935DD174EE395FE25BC27E6B18
                                                                                                                                                                                                                                          SHA1:AF1CC091B465F225F9DBC23E608A4FE73621266F
                                                                                                                                                                                                                                          SHA-256:3715C79C29D04CECFBF4B58E2DC7CF3BC763DA46C6140EBAFBAE893F5CCE2988
                                                                                                                                                                                                                                          SHA-512:01A778AB9B807D5186FBE1BB10B1EBAC16C276D60EE84A00CE9F1DE97EA7535518F55081906B8A06A79548D9BB95FF999B766AD9DCCD44ECFDBB0861C2D03A50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:MDMP..a..... .........Vg............$............%..8.......$....-......$....\..........`.......8...........T............%...............-.........../..............................................................................eJ......p0......Lw......................T.......l.....Vg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9252
                                                                                                                                                                                                                                          Entropy (8bit):3.700861467808147
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJWhx6YTv44jXgmf5cpDw89bLmOxfLR8m:R6lXJAx6YbnjXgmf58LmAftJ
                                                                                                                                                                                                                                          MD5:E824C777569E766660A417B86C61BFEF
                                                                                                                                                                                                                                          SHA1:E309F43DA979D779D77D506D92389E866E3B823D
                                                                                                                                                                                                                                          SHA-256:BB286B263AA1076FC8EDA5A0555ACCDACDBEC1B7022CF7E46B105E3135EE22F6
                                                                                                                                                                                                                                          SHA-512:B32781FD68FB01DF3FB5FD5AF17DE0D2BD2A988E29A1DCD1BBB3201909E835AFC4F9E9A2ED029333E35BFCE2B6553E4A87D956100D99AC44EABD74EC97AC1A3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.1.3.2.<./.P.i.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4734
                                                                                                                                                                                                                                          Entropy (8bit):4.432453357002298
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsKEJg771I9WRWpW8VY9Ym8M4JiWDFahyq8vLWB8MZfEjSZCd:uIjfnI7tA7VRJTEhWiqMLZCd
                                                                                                                                                                                                                                          MD5:CEBCDBC20C70B7EEB56A6A636EBA7482
                                                                                                                                                                                                                                          SHA1:6839ECC8EB02D7AD7AE36AF4D2C747B8E0292DB8
                                                                                                                                                                                                                                          SHA-256:0CFBD64EBEB6EF1986A13F8737F4294E213D23E277CAFAB92C525808DBB63809
                                                                                                                                                                                                                                          SHA-512:2FADEFE49E6743B7546EDE6869D32681DE97C422D06DC9A1ED4C1435095B026215FF6902FE3A7E492EA41A31C118F97DA95E83ED89362F6790D98B70BED681B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623369" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1464
                                                                                                                                                                                                                                          Entropy (8bit):5.323051483830583
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:3L3SKco4KmBs4RPT6BmFoUe7u1omjKcm9qr9txNBJt/NKwJ0hNuTx9r8Hv9ILAl/:bSU4y4RQmFoUeCamfm9qr9trBLNGhNuw
                                                                                                                                                                                                                                          MD5:60FB5A72861D80922E273CFBF200154A
                                                                                                                                                                                                                                          SHA1:57C0D4311ADB4A7977D56FD973DBE3EC15AA4E24
                                                                                                                                                                                                                                          SHA-256:0C98296CCEC61956B5C404DA858F231B2B25D9E9253405F55414C00CE2D191E6
                                                                                                                                                                                                                                          SHA-512:5B62605E93E8ED78C448E9FCD226B58E424721419FA4420EEA3EFEDD1518620F35644D4F3B878ADF43D5885D9BA3AA884F64716EC477B7CA49A8C5EA97AE0227
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:@...e...........).....................L..............@..........@...............|.jdY\.H.s9.!..|(.......System.IO.Compression...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.Management
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):590112
                                                                                                                                                                                                                                          Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                          MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                          SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                          SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                          SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: check.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: check.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: az10.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: PyQtScrcpy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: PyQtScrcpy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: active.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: PumpBotPremium.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31728
                                                                                                                                                                                                                                          Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                          MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                          SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                          SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                          SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6023664
                                                                                                                                                                                                                                          Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                          MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                          SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                          SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                          SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):436720
                                                                                                                                                                                                                                          Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                          MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                          SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                          SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                          SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7008240
                                                                                                                                                                                                                                          Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                          MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                          SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                          SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                          SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1340400
                                                                                                                                                                                                                                          Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                          MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                          SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                          SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                          SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3591664
                                                                                                                                                                                                                                          Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                          MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                          SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                          SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                          SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):438768
                                                                                                                                                                                                                                          Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                          MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                          SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                          SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                          SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4148720
                                                                                                                                                                                                                                          Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                          MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                          SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                          SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                          SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):330736
                                                                                                                                                                                                                                          Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                          MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                          SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                          SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                          SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):149488
                                                                                                                                                                                                                                          Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                          MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                          SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                          SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                          SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5498352
                                                                                                                                                                                                                                          Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                          MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                          SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                          SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                          SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):101872
                                                                                                                                                                                                                                          Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                          MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                          SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                          SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                          SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):44528
                                                                                                                                                                                                                                          Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                          MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                          SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                          SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                          SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4173928
                                                                                                                                                                                                                                          Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                          MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                          SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                          SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                          SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25072
                                                                                                                                                                                                                                          Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                          MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                          SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                          SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                          SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3385328
                                                                                                                                                                                                                                          Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                          MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                          SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                          SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                          SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20923392
                                                                                                                                                                                                                                          Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                          MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                          SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                          SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                          SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):68080
                                                                                                                                                                                                                                          Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                          MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                          SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                          SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                          SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):41968
                                                                                                                                                                                                                                          Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                          MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                          SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                          SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                          SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39408
                                                                                                                                                                                                                                          Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                          MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                          SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                          SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                          SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):45040
                                                                                                                                                                                                                                          Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                          MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                          SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                          SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                          SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38384
                                                                                                                                                                                                                                          Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                          MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                          SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                          SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                          SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):421360
                                                                                                                                                                                                                                          Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                          MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                          SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                          SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                          SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32240
                                                                                                                                                                                                                                          Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                          MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                          SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                          SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                          SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31728
                                                                                                                                                                                                                                          Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                          MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                          SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                          SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                          SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):390128
                                                                                                                                                                                                                                          Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                          MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                          SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                          SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                          SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30192
                                                                                                                                                                                                                                          Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                          MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                          SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                          SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                          SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):510448
                                                                                                                                                                                                                                          Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                          MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                          SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                          SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                          SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):844784
                                                                                                                                                                                                                                          Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                          MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                          SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                          SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                          SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):754672
                                                                                                                                                                                                                                          Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                          MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                          SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                          SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                          SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):482288
                                                                                                                                                                                                                                          Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                          MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                          SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                          SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                          SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1477104
                                                                                                                                                                                                                                          Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                          MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                          SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                          SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                          SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):68592
                                                                                                                                                                                                                                          Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                          MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                          SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                          SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                          SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):144368
                                                                                                                                                                                                                                          Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                          MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                          SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                          SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                          SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                                                          Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                          MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                          SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                          SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                          SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                          MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                          SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                          SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                          SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                          MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                          SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                          SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                          SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157
                                                                                                                                                                                                                                          Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                          MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                          SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                          SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                          SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                          MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                          SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                          SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                          SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                          MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                          SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                          SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                          SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                          MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                          SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                          SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                          SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):293121
                                                                                                                                                                                                                                          Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                          MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                          SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                          SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                          SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):117
                                                                                                                                                                                                                                          Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                          MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                          SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                          SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                          SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                          MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                          SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                          SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                          SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                                                          Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                          MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                          SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                          SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                          SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):323590
                                                                                                                                                                                                                                          Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                          MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                          SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                          SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                          SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):83
                                                                                                                                                                                                                                          Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                          MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                          SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                          SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                          SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8743
                                                                                                                                                                                                                                          Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                          MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                          SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                          SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                          SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10599
                                                                                                                                                                                                                                          Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                          MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                          SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                          SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                          SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7444
                                                                                                                                                                                                                                          Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                          MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                          SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                          SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                          SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15297
                                                                                                                                                                                                                                          Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                          MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                          SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                          SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                          SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4795
                                                                                                                                                                                                                                          Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                          MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                          SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                          SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                          SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7570
                                                                                                                                                                                                                                          Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                          MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                          SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                          SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                          SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10704
                                                                                                                                                                                                                                          Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                          MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                          SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                          SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                          SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10922
                                                                                                                                                                                                                                          Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                          MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                          SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                          SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                          SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10891
                                                                                                                                                                                                                                          Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                          MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                          SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                          SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                          SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10284
                                                                                                                                                                                                                                          Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                          MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                          SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                          SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                          SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10612
                                                                                                                                                                                                                                          Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                          MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                          SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                          SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                          SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7917
                                                                                                                                                                                                                                          Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                          MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                          SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                          SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                          SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5708
                                                                                                                                                                                                                                          Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                          MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                          SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                          SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                          SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9673
                                                                                                                                                                                                                                          Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                          MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                          SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                          SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                          SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7288
                                                                                                                                                                                                                                          Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                          MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                          SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                          SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                          SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10388
                                                                                                                                                                                                                                          Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                          MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                          SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                          SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                          SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10363
                                                                                                                                                                                                                                          Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                          MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                          SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                          SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                          SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4629
                                                                                                                                                                                                                                          Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                          MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                          SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                          SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                          SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9750
                                                                                                                                                                                                                                          Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                          MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                          SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                          SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                          SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6441
                                                                                                                                                                                                                                          Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                          MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                          SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                          SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                          SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9301
                                                                                                                                                                                                                                          Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                          MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                          SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                          SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                          SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                          MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                          SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                          SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                          SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                          MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                          SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                          SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                          SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                          MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                          SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                          SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                          SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                          MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                          SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                          SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                          SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165383
                                                                                                                                                                                                                                          Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                          MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                          SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                          SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                          SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):89
                                                                                                                                                                                                                                          Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                          MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                          SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                          SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                          SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                          MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                          SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                          SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                          SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70334
                                                                                                                                                                                                                                          Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                          MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                          SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                          SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                          SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                                          Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                          MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                          SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                          SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                          SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157
                                                                                                                                                                                                                                          Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                          MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                          SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                          SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                          SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):228428
                                                                                                                                                                                                                                          Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                          MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                          SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                          SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                          SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65851
                                                                                                                                                                                                                                          Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                          MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                          SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                          SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                          SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):110
                                                                                                                                                                                                                                          Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                          MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                          SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                          SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                          SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                                          Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                          MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                          SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                          SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                          SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):117347
                                                                                                                                                                                                                                          Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                          MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                          SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                          SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                          SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141
                                                                                                                                                                                                                                          Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                          MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                          SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                          SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                          SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):160017
                                                                                                                                                                                                                                          Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                          MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                          SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                          SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                          SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165337
                                                                                                                                                                                                                                          Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                          MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                          SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                          SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                          SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):210159
                                                                                                                                                                                                                                          Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                          MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                          SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                          SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                          SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):174701
                                                                                                                                                                                                                                          Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                          MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                          SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                          SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                          SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181387
                                                                                                                                                                                                                                          Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                          MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                          SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                          SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                          SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):220467
                                                                                                                                                                                                                                          Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                          MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                          SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                          SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                          SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165170
                                                                                                                                                                                                                                          Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                          MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                          SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                          SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                          SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):179941
                                                                                                                                                                                                                                          Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                          MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                          SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                          SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                          SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):166167
                                                                                                                                                                                                                                          Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                          MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                          SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                          SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                          SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):189580
                                                                                                                                                                                                                                          Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                          MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                          SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                          SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                          SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):138690
                                                                                                                                                                                                                                          Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                          MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                          SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                          SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                          SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):160494
                                                                                                                                                                                                                                          Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                          MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                          SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                          SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                          SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161172
                                                                                                                                                                                                                                          Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                          MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                          SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                          SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                          SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129911
                                                                                                                                                                                                                                          Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                          MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                          SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                          SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                          SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):156799
                                                                                                                                                                                                                                          Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                          MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                          SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                          SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                          SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153608
                                                                                                                                                                                                                                          Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                          MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                          SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                          SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                          SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):162982
                                                                                                                                                                                                                                          Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                          MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                          SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                          SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                          SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):203767
                                                                                                                                                                                                                                          Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                          MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                          SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                          SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                          SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):125763
                                                                                                                                                                                                                                          Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                          MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                          SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                          SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                          SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):194487
                                                                                                                                                                                                                                          Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                          MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                          SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                          SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                          SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):158274
                                                                                                                                                                                                                                          Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                          MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                          SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                          SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                          SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):127849
                                                                                                                                                                                                                                          Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                          MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                          SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                          SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                          SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2483712
                                                                                                                                                                                                                                          Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                          MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                          SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                          SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                          SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2494976
                                                                                                                                                                                                                                          Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                          MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                          SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                          SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                          SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5144576
                                                                                                                                                                                                                                          Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                          MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                          SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                          SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                          SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120320
                                                                                                                                                                                                                                          Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                          MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                          SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                          SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                          SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120400
                                                                                                                                                                                                                                          Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                          MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                          SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                          SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                          SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49744
                                                                                                                                                                                                                                          Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                          MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                          SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                          SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                          SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):84240
                                                                                                                                                                                                                                          Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                          MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                          SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                          SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                          SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):131344
                                                                                                                                                                                                                                          Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                          MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                          SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                          SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                          SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):277776
                                                                                                                                                                                                                                          Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                          MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                          SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                          SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                          SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):64272
                                                                                                                                                                                                                                          Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                          MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                          SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                          SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                          SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157968
                                                                                                                                                                                                                                          Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                          MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                          SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                          SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                          SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33552
                                                                                                                                                                                                                                          Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                          MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                          SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                          SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                          SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):83728
                                                                                                                                                                                                                                          Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                          MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                          SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                          SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                          SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181520
                                                                                                                                                                                                                                          Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                          MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                          SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                          SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                          SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38160
                                                                                                                                                                                                                                          Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                          MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                          SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                          SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                          SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1394456
                                                                                                                                                                                                                                          Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                          MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                          SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                          SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                          SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):299427
                                                                                                                                                                                                                                          Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                          MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                          SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                          SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                          SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                                                                          Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                          MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                          SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                          SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                          SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):124928
                                                                                                                                                                                                                                          Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                          MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                          SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                          SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                          SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5232408
                                                                                                                                                                                                                                          Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                          MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                          SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                          SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                          SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39696
                                                                                                                                                                                                                                          Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                          MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                          SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                          SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                          SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):792856
                                                                                                                                                                                                                                          Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                          MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                          SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                          SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                          SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):67072
                                                                                                                                                                                                                                          Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                          MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                          SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                          SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                          SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70416
                                                                                                                                                                                                                                          Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                          MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                          SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                          SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                          SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6083856
                                                                                                                                                                                                                                          Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                          MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                          SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                          SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                          SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30992
                                                                                                                                                                                                                                          Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                          MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                          SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                          SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                          SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):709904
                                                                                                                                                                                                                                          Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                          MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                          SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                          SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                          SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):590112
                                                                                                                                                                                                                                          Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                          MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                          SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                          SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                          SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31728
                                                                                                                                                                                                                                          Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                          MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                          SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                          SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                          SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6023664
                                                                                                                                                                                                                                          Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                          MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                          SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                          SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                          SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):436720
                                                                                                                                                                                                                                          Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                          MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                          SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                          SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                          SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7008240
                                                                                                                                                                                                                                          Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                          MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                          SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                          SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                          SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1340400
                                                                                                                                                                                                                                          Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                          MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                          SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                          SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                          SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3591664
                                                                                                                                                                                                                                          Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                          MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                          SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                          SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                          SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):438768
                                                                                                                                                                                                                                          Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                          MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                          SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                          SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                          SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4148720
                                                                                                                                                                                                                                          Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                          MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                          SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                          SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                          SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):330736
                                                                                                                                                                                                                                          Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                          MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                          SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                          SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                          SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):149488
                                                                                                                                                                                                                                          Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                          MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                          SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                          SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                          SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5498352
                                                                                                                                                                                                                                          Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                          MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                          SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                          SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                          SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):101872
                                                                                                                                                                                                                                          Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                          MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                          SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                          SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                          SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):44528
                                                                                                                                                                                                                                          Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                          MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                          SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                          SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                          SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4173928
                                                                                                                                                                                                                                          Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                          MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                          SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                          SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                          SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25072
                                                                                                                                                                                                                                          Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                          MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                          SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                          SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                          SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3385328
                                                                                                                                                                                                                                          Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                          MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                          SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                          SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                          SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20923392
                                                                                                                                                                                                                                          Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                          MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                          SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                          SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                          SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):68080
                                                                                                                                                                                                                                          Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                          MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                          SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                          SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                          SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):41968
                                                                                                                                                                                                                                          Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                          MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                          SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                          SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                          SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39408
                                                                                                                                                                                                                                          Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                          MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                          SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                          SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                          SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):45040
                                                                                                                                                                                                                                          Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                          MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                          SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                          SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                          SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38384
                                                                                                                                                                                                                                          Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                          MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                          SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                          SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                          SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):421360
                                                                                                                                                                                                                                          Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                          MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                          SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                          SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                          SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32240
                                                                                                                                                                                                                                          Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                          MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                          SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                          SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                          SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31728
                                                                                                                                                                                                                                          Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                          MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                          SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                          SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                          SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):390128
                                                                                                                                                                                                                                          Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                          MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                          SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                          SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                          SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30192
                                                                                                                                                                                                                                          Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                          MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                          SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                          SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                          SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):510448
                                                                                                                                                                                                                                          Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                          MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                          SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                          SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                          SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):844784
                                                                                                                                                                                                                                          Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                          MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                          SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                          SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                          SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):754672
                                                                                                                                                                                                                                          Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                          MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                          SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                          SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                          SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):482288
                                                                                                                                                                                                                                          Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                          MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                          SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                          SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                          SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1477104
                                                                                                                                                                                                                                          Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                          MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                          SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                          SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                          SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):68592
                                                                                                                                                                                                                                          Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                          MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                          SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                          SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                          SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):144368
                                                                                                                                                                                                                                          Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                          MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                          SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                          SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                          SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                                                          Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                          MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                          SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                          SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                          SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                          MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                          SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                          SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                          SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                          MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                          SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                          SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                          SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157
                                                                                                                                                                                                                                          Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                          MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                          SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                          SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                          SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                          MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                          SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                          SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                          SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                          MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                          SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                          SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                          SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                          MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                          SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                          SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                          SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):293121
                                                                                                                                                                                                                                          Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                          MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                          SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                          SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                          SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):117
                                                                                                                                                                                                                                          Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                          MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                          SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                          SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                          SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                          MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                          SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                          SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                          SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                                                          Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                          MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                          SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                          SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                          SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):323590
                                                                                                                                                                                                                                          Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                          MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                          SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                          SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                          SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):83
                                                                                                                                                                                                                                          Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                          MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                          SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                          SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                          SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8743
                                                                                                                                                                                                                                          Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                          MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                          SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                          SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                          SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10599
                                                                                                                                                                                                                                          Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                          MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                          SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                          SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                          SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7444
                                                                                                                                                                                                                                          Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                          MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                          SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                          SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                          SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15297
                                                                                                                                                                                                                                          Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                          MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                          SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                          SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                          SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4795
                                                                                                                                                                                                                                          Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                          MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                          SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                          SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                          SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7570
                                                                                                                                                                                                                                          Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                          MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                          SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                          SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                          SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10704
                                                                                                                                                                                                                                          Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                          MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                          SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                          SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                          SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10922
                                                                                                                                                                                                                                          Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                          MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                          SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                          SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                          SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10891
                                                                                                                                                                                                                                          Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                          MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                          SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                          SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                          SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10284
                                                                                                                                                                                                                                          Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                          MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                          SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                          SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                          SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10612
                                                                                                                                                                                                                                          Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                          MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                          SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                          SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                          SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7917
                                                                                                                                                                                                                                          Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                          MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                          SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                          SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                          SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5708
                                                                                                                                                                                                                                          Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                          MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                          SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                          SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                          SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9673
                                                                                                                                                                                                                                          Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                          MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                          SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                          SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                          SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7288
                                                                                                                                                                                                                                          Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                          MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                          SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                          SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                          SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10388
                                                                                                                                                                                                                                          Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                          MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                          SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                          SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                          SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10363
                                                                                                                                                                                                                                          Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                          MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                          SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                          SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                          SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4629
                                                                                                                                                                                                                                          Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                          MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                          SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                          SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                          SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9750
                                                                                                                                                                                                                                          Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                          MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                          SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                          SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                          SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6441
                                                                                                                                                                                                                                          Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                          MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                          SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                          SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                          SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9301
                                                                                                                                                                                                                                          Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                          MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                          SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                          SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                          SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                          MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                          SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                          SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                          SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                          MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                          SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                          SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                          SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                          MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                          SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                          SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                          SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                          MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                          SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                          SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                          SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165383
                                                                                                                                                                                                                                          Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                          MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                          SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                          SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                          SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):89
                                                                                                                                                                                                                                          Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                          MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                          SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                          SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                          SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                          MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                          SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                          SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                          SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70334
                                                                                                                                                                                                                                          Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                          MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                          SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                          SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                          SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                                          Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                          MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                          SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                          SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                          SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157
                                                                                                                                                                                                                                          Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                          MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                          SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                          SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                          SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):228428
                                                                                                                                                                                                                                          Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                          MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                          SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                          SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                          SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65851
                                                                                                                                                                                                                                          Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                          MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                          SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                          SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                          SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):110
                                                                                                                                                                                                                                          Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                          MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                          SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                          SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                          SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                                          Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                          MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                          SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                          SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                          SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):117347
                                                                                                                                                                                                                                          Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                          MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                          SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                          SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                          SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141
                                                                                                                                                                                                                                          Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                          MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                          SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                          SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                          SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):160017
                                                                                                                                                                                                                                          Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                          MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                          SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                          SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                          SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165337
                                                                                                                                                                                                                                          Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                          MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                          SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                          SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                          SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):210159
                                                                                                                                                                                                                                          Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                          MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                          SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                          SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                          SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):174701
                                                                                                                                                                                                                                          Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                          MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                          SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                          SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                          SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181387
                                                                                                                                                                                                                                          Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                          MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                          SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                          SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                          SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):220467
                                                                                                                                                                                                                                          Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                          MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                          SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                          SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                          SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165170
                                                                                                                                                                                                                                          Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                          MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                          SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                          SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                          SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):179941
                                                                                                                                                                                                                                          Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                          MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                          SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                          SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                          SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):166167
                                                                                                                                                                                                                                          Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                          MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                          SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                          SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                          SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):189580
                                                                                                                                                                                                                                          Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                          MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                          SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                          SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                          SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):138690
                                                                                                                                                                                                                                          Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                          MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                          SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                          SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                          SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):160494
                                                                                                                                                                                                                                          Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                          MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                          SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                          SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                          SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161172
                                                                                                                                                                                                                                          Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                          MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                          SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                          SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                          SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129911
                                                                                                                                                                                                                                          Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                          MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                          SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                          SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                          SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):156799
                                                                                                                                                                                                                                          Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                          MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                          SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                          SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                          SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153608
                                                                                                                                                                                                                                          Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                          MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                          SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                          SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                          SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):162982
                                                                                                                                                                                                                                          Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                          MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                          SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                          SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                          SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):203767
                                                                                                                                                                                                                                          Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                          MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                          SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                          SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                          SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):125763
                                                                                                                                                                                                                                          Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                          MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                          SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                          SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                          SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):194487
                                                                                                                                                                                                                                          Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                          MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                          SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                          SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                          SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):158274
                                                                                                                                                                                                                                          Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                          MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                          SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                          SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                          SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):127849
                                                                                                                                                                                                                                          Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                          MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                          SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                          SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                          SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2483712
                                                                                                                                                                                                                                          Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                          MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                          SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                          SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                          SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2494976
                                                                                                                                                                                                                                          Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                          MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                          SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                          SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                          SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5144576
                                                                                                                                                                                                                                          Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                          MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                          SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                          SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                          SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120320
                                                                                                                                                                                                                                          Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                          MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                          SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                          SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                          SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120400
                                                                                                                                                                                                                                          Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                          MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                          SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                          SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                          SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49744
                                                                                                                                                                                                                                          Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                          MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                          SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                          SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                          SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):84240
                                                                                                                                                                                                                                          Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                          MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                          SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                          SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                          SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):131344
                                                                                                                                                                                                                                          Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                          MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                          SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                          SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                          SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):277776
                                                                                                                                                                                                                                          Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                          MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                          SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                          SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                          SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):64272
                                                                                                                                                                                                                                          Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                          MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                          SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                          SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                          SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157968
                                                                                                                                                                                                                                          Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                          MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                          SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                          SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                          SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33552
                                                                                                                                                                                                                                          Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                          MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                          SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                          SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                          SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):83728
                                                                                                                                                                                                                                          Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                          MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                          SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                          SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                          SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181520
                                                                                                                                                                                                                                          Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                          MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                          SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                          SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                          SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38160
                                                                                                                                                                                                                                          Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                          MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                          SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                          SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                          SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1394456
                                                                                                                                                                                                                                          Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                          MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                          SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                          SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                          SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):299427
                                                                                                                                                                                                                                          Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                          MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                          SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                          SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                          SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                                                                          Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                          MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                          SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                          SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                          SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):124928
                                                                                                                                                                                                                                          Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                          MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                          SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                          SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                          SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5232408
                                                                                                                                                                                                                                          Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                          MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                          SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                          SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                          SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39696
                                                                                                                                                                                                                                          Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                          MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                          SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                          SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                          SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):792856
                                                                                                                                                                                                                                          Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                          MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                          SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                          SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                          SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):67072
                                                                                                                                                                                                                                          Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                          MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                          SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                          SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                          SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70416
                                                                                                                                                                                                                                          Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                          MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                          SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                          SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                          SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6083856
                                                                                                                                                                                                                                          Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                          MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                          SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                          SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                          SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30992
                                                                                                                                                                                                                                          Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                          MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                          SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                          SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                          SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):709904
                                                                                                                                                                                                                                          Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                          MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                          SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                          SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                          SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):590112
                                                                                                                                                                                                                                          Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                          MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                          SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                          SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                          SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31728
                                                                                                                                                                                                                                          Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                          MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                          SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                          SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                          SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6023664
                                                                                                                                                                                                                                          Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                          MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                          SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                          SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                          SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):436720
                                                                                                                                                                                                                                          Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                          MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                          SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                          SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                          SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7008240
                                                                                                                                                                                                                                          Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                          MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                          SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                          SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                          SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1340400
                                                                                                                                                                                                                                          Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                          MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                          SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                          SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                          SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3591664
                                                                                                                                                                                                                                          Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                          MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                          SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                          SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                          SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):438768
                                                                                                                                                                                                                                          Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                          MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                          SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                          SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                          SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4148720
                                                                                                                                                                                                                                          Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                          MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                          SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                          SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                          SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):330736
                                                                                                                                                                                                                                          Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                          MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                          SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                          SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                          SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):149488
                                                                                                                                                                                                                                          Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                          MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                          SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                          SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                          SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5498352
                                                                                                                                                                                                                                          Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                          MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                          SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                          SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                          SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):101872
                                                                                                                                                                                                                                          Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                          MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                          SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                          SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                          SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):44528
                                                                                                                                                                                                                                          Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                          MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                          SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                          SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                          SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4173928
                                                                                                                                                                                                                                          Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                          MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                          SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                          SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                          SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25072
                                                                                                                                                                                                                                          Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                          MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                          SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                          SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                          SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3385328
                                                                                                                                                                                                                                          Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                          MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                          SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                          SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                          SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20923392
                                                                                                                                                                                                                                          Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                          MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                          SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                          SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                          SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):68080
                                                                                                                                                                                                                                          Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                          MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                          SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                          SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                          SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):41968
                                                                                                                                                                                                                                          Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                          MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                          SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                          SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                          SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39408
                                                                                                                                                                                                                                          Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                          MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                          SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                          SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                          SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):45040
                                                                                                                                                                                                                                          Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                          MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                          SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                          SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                          SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38384
                                                                                                                                                                                                                                          Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                          MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                          SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                          SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                          SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):421360
                                                                                                                                                                                                                                          Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                          MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                          SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                          SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                          SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32240
                                                                                                                                                                                                                                          Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                          MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                          SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                          SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                          SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31728
                                                                                                                                                                                                                                          Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                          MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                          SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                          SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                          SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):390128
                                                                                                                                                                                                                                          Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                          MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                          SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                          SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                          SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30192
                                                                                                                                                                                                                                          Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                          MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                          SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                          SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                          SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):510448
                                                                                                                                                                                                                                          Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                          MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                          SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                          SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                          SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):844784
                                                                                                                                                                                                                                          Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                          MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                          SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                          SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                          SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):754672
                                                                                                                                                                                                                                          Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                          MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                          SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                          SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                          SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):482288
                                                                                                                                                                                                                                          Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                          MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                          SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                          SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                          SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1477104
                                                                                                                                                                                                                                          Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                          MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                          SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                          SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                          SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):68592
                                                                                                                                                                                                                                          Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                          MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                          SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                          SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                          SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):144368
                                                                                                                                                                                                                                          Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                          MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                          SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                          SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                          SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                                                          Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                          MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                          SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                          SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                          SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                          MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                          SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                          SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                          SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                          MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                          SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                          SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                          SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157
                                                                                                                                                                                                                                          Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                          MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                          SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                          SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                          SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                          MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                          SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                          SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                          SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                          MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                          SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                          SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                          SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                          MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                          SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                          SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                          SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):293121
                                                                                                                                                                                                                                          Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                          MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                          SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                          SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                          SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):117
                                                                                                                                                                                                                                          Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                          MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                          SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                          SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                          SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                          MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                          SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                          SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                          SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70
                                                                                                                                                                                                                                          Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                          MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                          SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                          SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                          SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):323590
                                                                                                                                                                                                                                          Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                          MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                          SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                          SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                          SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):83
                                                                                                                                                                                                                                          Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                          MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                          SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                          SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                          SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8743
                                                                                                                                                                                                                                          Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                          MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                          SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                          SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                          SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10599
                                                                                                                                                                                                                                          Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                          MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                          SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                          SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                          SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7444
                                                                                                                                                                                                                                          Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                          MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                          SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                          SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                          SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15297
                                                                                                                                                                                                                                          Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                          MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                          SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                          SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                          SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4795
                                                                                                                                                                                                                                          Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                          MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                          SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                          SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                          SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7570
                                                                                                                                                                                                                                          Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                          MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                          SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                          SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                          SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10704
                                                                                                                                                                                                                                          Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                          MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                          SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                          SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                          SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10922
                                                                                                                                                                                                                                          Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                          MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                          SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                          SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                          SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10891
                                                                                                                                                                                                                                          Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                          MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                          SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                          SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                          SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10284
                                                                                                                                                                                                                                          Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                          MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                          SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                          SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                          SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10612
                                                                                                                                                                                                                                          Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                          MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                          SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                          SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                          SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7917
                                                                                                                                                                                                                                          Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                          MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                          SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                          SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                          SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5708
                                                                                                                                                                                                                                          Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                          MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                          SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                          SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                          SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9673
                                                                                                                                                                                                                                          Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                          MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                          SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                          SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                          SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7288
                                                                                                                                                                                                                                          Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                          MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                          SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                          SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                          SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10388
                                                                                                                                                                                                                                          Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                          MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                          SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                          SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                          SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10363
                                                                                                                                                                                                                                          Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                          MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                          SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                          SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                          SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4629
                                                                                                                                                                                                                                          Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                          MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                          SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                          SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                          SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9750
                                                                                                                                                                                                                                          Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                          MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                          SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                          SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                          SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6441
                                                                                                                                                                                                                                          Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                          MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                          SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                          SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                          SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9301
                                                                                                                                                                                                                                          Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                          MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                          SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                          SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                          SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                          MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                          SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                          SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                          SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                                                                          Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                          MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                          SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                          SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                          SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                          MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                          SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                          SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                          SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                                                          Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                          MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                          SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                          SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                          SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165383
                                                                                                                                                                                                                                          Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                          MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                          SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                          SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                          SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):89
                                                                                                                                                                                                                                          Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                          MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                          SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                          SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                          SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                          MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                          SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                          SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                          SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70334
                                                                                                                                                                                                                                          Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                          MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                          SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                          SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                          SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                                          Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                          MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                          SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                          SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                          SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157
                                                                                                                                                                                                                                          Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                          MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                          SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                          SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                          SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):228428
                                                                                                                                                                                                                                          Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                          MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                          SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                          SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                          SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65851
                                                                                                                                                                                                                                          Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                          MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                          SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                          SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                          SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):110
                                                                                                                                                                                                                                          Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                          MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                          SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                          SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                          SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                                          Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                          MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                          SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                          SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                          SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):117347
                                                                                                                                                                                                                                          Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                          MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                          SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                          SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                          SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141
                                                                                                                                                                                                                                          Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                          MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                          SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                          SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                          SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):160017
                                                                                                                                                                                                                                          Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                          MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                          SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                          SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                          SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165337
                                                                                                                                                                                                                                          Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                          MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                          SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                          SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                          SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):210159
                                                                                                                                                                                                                                          Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                          MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                          SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                          SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                          SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):174701
                                                                                                                                                                                                                                          Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                          MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                          SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                          SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                          SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181387
                                                                                                                                                                                                                                          Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                          MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                          SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                          SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                          SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):220467
                                                                                                                                                                                                                                          Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                          MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                          SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                          SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                          SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                          Entropy (8bit):4.0
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                          MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                          SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                          SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                          SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`...
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165170
                                                                                                                                                                                                                                          Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                          MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                          SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                          SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                          SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):179941
                                                                                                                                                                                                                                          Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                          MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                          SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                          SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                          SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):166167
                                                                                                                                                                                                                                          Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                          MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                          SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                          SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                          SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):189580
                                                                                                                                                                                                                                          Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                          MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                          SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                          SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                          SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):138690
                                                                                                                                                                                                                                          Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                          MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                          SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                          SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                          SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):160494
                                                                                                                                                                                                                                          Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                          MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                          SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                          SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                          SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161172
                                                                                                                                                                                                                                          Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                          MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                          SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                          SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                          SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129911
                                                                                                                                                                                                                                          Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                          MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                          SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                          SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                          SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):156799
                                                                                                                                                                                                                                          Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                          MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                          SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                          SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                          SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):153608
                                                                                                                                                                                                                                          Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                          MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                          SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                          SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                          SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):162982
                                                                                                                                                                                                                                          Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                          MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                          SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                          SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                          SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):203767
                                                                                                                                                                                                                                          Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                          MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                          SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                          SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                          SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):125763
                                                                                                                                                                                                                                          Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                          MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                          SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                          SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                          SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):194487
                                                                                                                                                                                                                                          Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                          MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                          SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                          SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                          SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):158274
                                                                                                                                                                                                                                          Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                          MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                          SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                          SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                          SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):127849
                                                                                                                                                                                                                                          Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                          MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                          SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                          SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                          SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2483712
                                                                                                                                                                                                                                          Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                          MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                          SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                          SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                          SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2494976
                                                                                                                                                                                                                                          Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                          MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                          SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                          SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                          SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5144576
                                                                                                                                                                                                                                          Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                          MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                          SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                          SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                          SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120320
                                                                                                                                                                                                                                          Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                          MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                          SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                          SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                          SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):120400
                                                                                                                                                                                                                                          Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                          MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                          SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                          SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                          SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49744
                                                                                                                                                                                                                                          Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                          MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                          SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                          SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                          SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):84240
                                                                                                                                                                                                                                          Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                          MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                          SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                          SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                          SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):131344
                                                                                                                                                                                                                                          Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                          MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                          SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                          SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                          SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):277776
                                                                                                                                                                                                                                          Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                          MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                          SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                          SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                          SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):64272
                                                                                                                                                                                                                                          Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                          MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                          SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                          SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                          SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):157968
                                                                                                                                                                                                                                          Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                          MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                          SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                          SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                          SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33552
                                                                                                                                                                                                                                          Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                          MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                          SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                          SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                          SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):83728
                                                                                                                                                                                                                                          Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                          MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                          SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                          SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                          SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181520
                                                                                                                                                                                                                                          Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                          MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                          SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                          SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                          SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38160
                                                                                                                                                                                                                                          Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                          MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                          SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                          SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                          SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1394456
                                                                                                                                                                                                                                          Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                          MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                          SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                          SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                          SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):299427
                                                                                                                                                                                                                                          Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                          MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                          SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                          SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                          SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                                                                          Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                          MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                          SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                          SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                          SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):124928
                                                                                                                                                                                                                                          Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                          MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                          SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                          SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                          SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5232408
                                                                                                                                                                                                                                          Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                          MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                          SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                          SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                          SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39696
                                                                                                                                                                                                                                          Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                          MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                          SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                          SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                          SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):792856
                                                                                                                                                                                                                                          Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                          MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                          SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                          SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                          SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):67072
                                                                                                                                                                                                                                          Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                          MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                          SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                          SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                          SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70416
                                                                                                                                                                                                                                          Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                          MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                          SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                          SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                          SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6083856
                                                                                                                                                                                                                                          Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                          MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                          SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                          SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                          SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30992
                                                                                                                                                                                                                                          Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                          MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                          SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                          SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                          SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):709904
                                                                                                                                                                                                                                          Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                          MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                          SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                          SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                          SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6220
                                                                                                                                                                                                                                          Entropy (8bit):3.721591207652428
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:zycCg74wkvhkvCCtJvmJQoBHH+mJQohHHl:zy87XVmJKmJF
                                                                                                                                                                                                                                          MD5:BE64688C5FAE21C2C0A4E5DE1FC353B3
                                                                                                                                                                                                                                          SHA1:9E08A5F6590F72FAEA95874197574699A6454D9F
                                                                                                                                                                                                                                          SHA-256:6A890547B6BF8CCAE4D9F6C71EA6FE2EA605FAF65168FA055B90879CB8EF3099
                                                                                                                                                                                                                                          SHA-512:BEF7A123C8CE1C9453DA88404DEE9A9EE9B5F5D81476E376F5E672506FD0217DB504A2AD7FC39DD25B438179F411FD805A1D1BA2EA0924B402AF7E0B99B1F138
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:...................................FL..................F.".. ....N.5q...9.C.J..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........5q...~7.>.J.....C.J......t...CFSF..1.....EW)N..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)N.YJ3...........................c..A.p.p.D.a.t.a...B.V.1......YG3..Roaming.@......EW)N.YG3..........................gh .R.o.a.m.i.n.g.....\.1.....EW.R..MICROS~1..D......EW)N.YE3..........................O~X.M.i.c.r.o.s.o.f.t.....V.1.....EW.S..Windows.@......EW)N.YE3...........................X..W.i.n.d.o.w.s.......1.....EW+N..STARTM~1..n......EW)N.YE3....................D......H..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW#O..Programs..j......EW)N.YE3....................@.......|.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)NEW)N..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~2.LNK..^......EW)N.YK3................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6220
                                                                                                                                                                                                                                          Entropy (8bit):3.721591207652428
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:zycCg74wkvhkvCCtJvmJQoBHH+mJQohHHl:zy87XVmJKmJF
                                                                                                                                                                                                                                          MD5:BE64688C5FAE21C2C0A4E5DE1FC353B3
                                                                                                                                                                                                                                          SHA1:9E08A5F6590F72FAEA95874197574699A6454D9F
                                                                                                                                                                                                                                          SHA-256:6A890547B6BF8CCAE4D9F6C71EA6FE2EA605FAF65168FA055B90879CB8EF3099
                                                                                                                                                                                                                                          SHA-512:BEF7A123C8CE1C9453DA88404DEE9A9EE9B5F5D81476E376F5E672506FD0217DB504A2AD7FC39DD25B438179F411FD805A1D1BA2EA0924B402AF7E0B99B1F138
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:...................................FL..................F.".. ....N.5q...9.C.J..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........5q...~7.>.J.....C.J......t...CFSF..1.....EW)N..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)N.YJ3...........................c..A.p.p.D.a.t.a...B.V.1......YG3..Roaming.@......EW)N.YG3..........................gh .R.o.a.m.i.n.g.....\.1.....EW.R..MICROS~1..D......EW)N.YE3..........................O~X.M.i.c.r.o.s.o.f.t.....V.1.....EW.S..Windows.@......EW)N.YE3...........................X..W.i.n.d.o.w.s.......1.....EW+N..STARTM~1..n......EW)N.YE3....................D......H..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW#O..Programs..j......EW)N.YE3....................@.......|.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)NEW)N..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~2.LNK..^......EW)N.YK3................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38482788
                                                                                                                                                                                                                                          Entropy (8bit):7.998300327254539
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:786432:h0oPeITxnoZEEWsfKFJYJKKlLjLR2pwegr4tMBcQ7Q5YLeJMjNRimCK:JPe0cEEW7FJBKFRywebGBnE5YiWCK
                                                                                                                                                                                                                                          MD5:F623F40F25736622A8634EE7276A937A
                                                                                                                                                                                                                                          SHA1:0AB3435AB11A5B1BF22A069C197869D23CBE60DD
                                                                                                                                                                                                                                          SHA-256:6711ECC1E4B117F721D037E9D67636F798B6A79F86DFE39976564E090263D556
                                                                                                                                                                                                                                          SHA-512:A50BEB4D5BFA729337DC015568850525FA82D5288BDC60534D142500C0D00239A2C5B4677C935D9FA9FF6BEF3A748E1B70AAD0E45C4F2A28E3FCE39CEE7143CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:PK........}..Yp..%.2K.4IO.....check.exe.]{`.W...TJbB..5H5D..m4.../:!...4.j.j...V....c.`...]}IhU...,mQ-.."(Z...s...D..........;.{...d..os.l.:....l%6....._5.5h....w.*..w..0.......}`.G.9..{4..~...q......w?....;...K.e..m....:..7*.r.......?/d..u.sh;~^.n....i....`\8.....}....\.N...d<.=.3....g...F..vk....I[k[}G.v....m...o...'N..n...t....-?.3q..}........(x..z.~Et.;mS.e|.[._(.:......Q..u..R....(...')j..r...}|...S......q.k..6...F...B....L[.<_s....(0[u.......ngm\i...V...!..&L...w............>...W.hR.........S..4...M.V......h....&|..R..5v...7%U..`.m7..P.6ule.w..8.(.....'&.........F<..z:..../w..._3.jE=.[....&...Q.K..3B..)..v.ic...*[..|.:=SJ..B2..u...S(,}....n...i..E........uJ.s.....h...#ND..SG.h.:.Tv..'.}^g...w...?.g.&S..3..)..A..EB....#3.......*..^[n..e..o.~E...n.............NS.W.'<.8.bN%.p...\Q.&.WT.-,...Pwi.n#.....?A.?.Y..4...mw...).Nm...:,q.O....)(0..^...p.{.ko3s..9.S$.QH-x..J..*?.bt....s.M?6....f.'.........9.W2.A.:..:....IJ..&.[.2.SZ.?I.j.
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38750516
                                                                                                                                                                                                                                          Entropy (8bit):7.995838779111548
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:786432:J+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:LXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                                                          MD5:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                          SHA1:41E893AE4232E1A36346DAA0238D77E6D8CCBF92
                                                                                                                                                                                                                                          SHA-256:49212837BA25C47F2E11E30A5DE4B52C07BB6F6972B339705FBC3502AF1EB880
                                                                                                                                                                                                                                          SHA-512:C4EECCBB08AD4389B51DAA2FBE54518331BB6003A028ED8F94169FAA8A26F32C92DD8FE5C0B3AED2BACAAB350704CCA1358D18851916DB009AA384C83D128B2D
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d...:.Tg.........."....).....\.................@......................................O...`.................................................\...x....p.......@..P"...........p..d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc........p......................@..@.reloc..d....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1835008
                                                                                                                                                                                                                                          Entropy (8bit):4.295997929119141
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:441fWRYkg7Di2vXoy00lWZgiWaaKxC44Q0NbuDs+1HmBMZJh1VjM:11/YCW2AoQ0NibHwMHrV4
                                                                                                                                                                                                                                          MD5:B6C23546C3FB4ECBDD14EE8CD56FE52D
                                                                                                                                                                                                                                          SHA1:54F27C386A3D93EB252A2A6045EF359746B97158
                                                                                                                                                                                                                                          SHA-256:24AB39389A46FF27BACC4CDFCDD79180312C8F5EF44309579555FE6A4A49CBEC
                                                                                                                                                                                                                                          SHA-512:325AB42CFCF9898A5920248F4E1031C5297BD8E0FE944CF17DEAD316AED0BB5A61361DFBA1D2CAED73A08D8A7B6F66B73114E009E628253F3636964315C32623
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                          Preview:regfG...G....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.!.].J...............................................................................................................................................................................................................................................................................................................................................a.i........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          File type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Entropy (8bit):5.999000627811854
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                            File name:download.ps1
                                                                                                                                                                                                                                            File size:51'312'121 bytes
                                                                                                                                                                                                                                            MD5:e9b2e27454fc1326cdb24bfc3b55b236
                                                                                                                                                                                                                                            SHA1:3416a2cbba0a6c1e4e8f33f671dfea5e5aacc3f8
                                                                                                                                                                                                                                            SHA256:cafc0a8f8b2a71b91f6ce0768d1e27e385d14879bdd591d47adfb4e492fde5db
                                                                                                                                                                                                                                            SHA512:4d9ce79022c115abe84ecef579face333417a6850f74dc7203c50e5eca6241b3110bc0d4e49f0a1a52deeb622a1e84cac81501f1d69ef8fd523af520a8a6fbad
                                                                                                                                                                                                                                            SSDEEP:49152:9Wogvv1w5kfNWbRPyIRX2dABup05egQSticWMH9Zpq0/RW0klo40AGlS8GhohOyf:R
                                                                                                                                                                                                                                            TLSH:A2B733105F6A6EB90A7C8239B0BF6F1E1BB04FD0844DF5EA43E464C7165EF414A2B86D
                                                                                                                                                                                                                                            File Content Preview:${random_error_action_preference}="Stop";Set-Location $Env:AppData;${random_install_path}="$Env:AppData\tFqTwCHm";if(Test-Path ${random_install_path}){if(Test-Path "$Env:AppData\lqqeEasA.txt"){Remove-Item "$Env:AppData\lqqeEasA.txt"};Exit};$domain=(Get-Wm
                                                                                                                                                                                                                                            Icon Hash:3270d6baae77db44
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.045527935 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.045574903 CET44349783104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.045733929 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.046855927 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.046864033 CET44349783104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.270478964 CET44349783104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.271135092 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.271159887 CET44349783104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.272298098 CET44349783104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.272358894 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.273842096 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.274015903 CET44349783104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.274070978 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:02.274130106 CET49783443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:19.105400085 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:19.105443001 CET44349829104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:19.105518103 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:19.106758118 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:19.106775045 CET44349829104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.326354980 CET44349829104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.327043056 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.327069998 CET44349829104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.328222036 CET44349829104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.328280926 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.329585075 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.329775095 CET44349829104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.329828024 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:20.329853058 CET49829443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:27.767117977 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:27.767160892 CET44349852104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:27.767273903 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:27.768141985 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:27.768156052 CET44349852104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:28.984117985 CET44349852104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:28.994492054 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:28.994502068 CET44349852104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:28.995678902 CET44349852104.20.22.46192.168.2.10
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:28.995769978 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:29.068368912 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:29.068550110 CET49852443192.168.2.10104.20.22.46
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:00.900811911 CET5762053192.168.2.101.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.037442923 CET53576201.1.1.1192.168.2.10
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:00.900811911 CET192.168.2.101.1.1.10x8053Standard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.037442923 CET1.1.1.1192.168.2.100x8053No error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 07:27:01.037442923 CET1.1.1.1192.168.2.100x8053No error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                            Start time:01:26:21
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
                                                                                                                                                                                                                                            Imagebase:0x7ff7b2bb0000
                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                            Start time:01:26:21
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                            Start time:01:26:44
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
                                                                                                                                                                                                                                            Imagebase:0x7ff61c4c0000
                                                                                                                                                                                                                                            File size:38'750'516 bytes
                                                                                                                                                                                                                                            MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                            Start time:01:26:50
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
                                                                                                                                                                                                                                            Imagebase:0x7ff61c4c0000
                                                                                                                                                                                                                                            File size:38'750'516 bytes
                                                                                                                                                                                                                                            MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                            Start time:01:26:54
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
                                                                                                                                                                                                                                            Imagebase:0x7ff61c4c0000
                                                                                                                                                                                                                                            File size:38'750'516 bytes
                                                                                                                                                                                                                                            MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                            Start time:01:26:56
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                                            Imagebase:0x7ff682f40000
                                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                            Start time:01:26:56
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                            Start time:01:26:57
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                            Imagebase:0x7ff7e0610000
                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                            Start time:01:26:57
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                            Start time:01:26:58
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                            Imagebase:0x7ff792560000
                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                            Start time:01:27:04
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 1132 -s 900
                                                                                                                                                                                                                                            Imagebase:0x7ff636e20000
                                                                                                                                                                                                                                            File size:570'736 bytes
                                                                                                                                                                                                                                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                            Start time:01:27:04
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
                                                                                                                                                                                                                                            Imagebase:0x7ff61c4c0000
                                                                                                                                                                                                                                            File size:38'750'516 bytes
                                                                                                                                                                                                                                            MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                            Start time:01:27:05
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
                                                                                                                                                                                                                                            Imagebase:0x7ff61c4c0000
                                                                                                                                                                                                                                            File size:38'750'516 bytes
                                                                                                                                                                                                                                            MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                            Start time:01:27:13
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                                            Imagebase:0x7ff682f40000
                                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                                            Start time:01:27:13
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                            Start time:01:27:15
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                            Imagebase:0x7ff7e0610000
                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                                            Start time:01:27:15
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                                            Start time:01:27:15
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                            Imagebase:0x7ff792560000
                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                            Start time:01:27:16
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe"
                                                                                                                                                                                                                                            Imagebase:0x7ff740fe0000
                                                                                                                                                                                                                                            File size:38'750'516 bytes
                                                                                                                                                                                                                                            MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                                            Start time:01:27:20
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 3104 -s 908
                                                                                                                                                                                                                                            Imagebase:0x7ff636e20000
                                                                                                                                                                                                                                            File size:570'736 bytes
                                                                                                                                                                                                                                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                                            Start time:01:27:24
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                                            Imagebase:0x7ff682f40000
                                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                                            Start time:01:27:24
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                                            Start time:01:27:25
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                            Imagebase:0x7ff7e0610000
                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                                            Start time:01:27:25
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                                            Start time:01:27:25
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                            Imagebase:0x7ff792560000
                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                                            Start time:01:27:29
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\WerFault.exe -u -p 6132 -s 972
                                                                                                                                                                                                                                            Imagebase:0x7ff636e20000
                                                                                                                                                                                                                                            File size:570'736 bytes
                                                                                                                                                                                                                                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:10.2%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:19.8%
                                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                                              Total number of Limit Nodes:43
                                                                                                                                                                                                                                              execution_graph 19870 7ff61c4d5410 19871 7ff61c4d541b 19870->19871 19879 7ff61c4df2a4 19871->19879 19892 7ff61c4e02d8 EnterCriticalSection 19879->19892 18860 7ff61c4df98c 18861 7ff61c4dfb7e 18860->18861 18863 7ff61c4df9ce _isindst 18860->18863 18862 7ff61c4d4f08 memcpy_s 11 API calls 18861->18862 18880 7ff61c4dfb6e 18862->18880 18863->18861 18866 7ff61c4dfa4e _isindst 18863->18866 18864 7ff61c4cc550 _log10_special 8 API calls 18865 7ff61c4dfb99 18864->18865 18881 7ff61c4e6194 18866->18881 18871 7ff61c4dfbaa 18873 7ff61c4da900 _isindst 17 API calls 18871->18873 18875 7ff61c4dfbbe 18873->18875 18878 7ff61c4dfaab 18878->18880 18906 7ff61c4e61d8 18878->18906 18880->18864 18882 7ff61c4e61a3 18881->18882 18883 7ff61c4dfa6c 18881->18883 18913 7ff61c4e02d8 EnterCriticalSection 18882->18913 18888 7ff61c4e5598 18883->18888 18889 7ff61c4e55a1 18888->18889 18893 7ff61c4dfa81 18888->18893 18890 7ff61c4d4f08 memcpy_s 11 API calls 18889->18890 18891 7ff61c4e55a6 18890->18891 18892 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 18891->18892 18892->18893 18893->18871 18894 7ff61c4e55c8 18893->18894 18895 7ff61c4e55d1 18894->18895 18899 7ff61c4dfa92 18894->18899 18896 7ff61c4d4f08 memcpy_s 11 API calls 18895->18896 18897 7ff61c4e55d6 18896->18897 18898 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 18897->18898 18898->18899 18899->18871 18900 7ff61c4e55f8 18899->18900 18901 7ff61c4e5601 18900->18901 18903 7ff61c4dfaa3 18900->18903 18902 7ff61c4d4f08 memcpy_s 11 API calls 18901->18902 18904 7ff61c4e5606 18902->18904 18903->18871 18903->18878 18905 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 18904->18905 18905->18903 18914 7ff61c4e02d8 EnterCriticalSection 18906->18914 19902 7ff61c4eadfe 19903 7ff61c4eae0d 19902->19903 19904 7ff61c4eae17 19902->19904 19906 7ff61c4e0338 LeaveCriticalSection 19903->19906 20380 7ff61c4e16b0 20391 7ff61c4e73e4 20380->20391 20392 7ff61c4e73f1 20391->20392 20393 7ff61c4da948 __free_lconv_num 11 API calls 20392->20393 20394 7ff61c4e740d 20392->20394 20393->20392 20395 7ff61c4da948 __free_lconv_num 11 API calls 20394->20395 20396 7ff61c4e16b9 20394->20396 20395->20394 20397 7ff61c4e02d8 EnterCriticalSection 20396->20397 18915 7ff61c4d5628 18916 7ff61c4d5642 18915->18916 18917 7ff61c4d565f 18915->18917 18918 7ff61c4d4ee8 _fread_nolock 11 API calls 18916->18918 18917->18916 18919 7ff61c4d5672 CreateFileW 18917->18919 18922 7ff61c4d5647 18918->18922 18920 7ff61c4d56dc 18919->18920 18921 7ff61c4d56a6 18919->18921 18966 7ff61c4d5c04 18920->18966 18940 7ff61c4d577c GetFileType 18921->18940 18925 7ff61c4d4f08 memcpy_s 11 API calls 18922->18925 18928 7ff61c4d564f 18925->18928 18933 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 18928->18933 18929 7ff61c4d56d1 CloseHandle 18934 7ff61c4d565a 18929->18934 18930 7ff61c4d56bb CloseHandle 18930->18934 18931 7ff61c4d56e5 18935 7ff61c4d4e7c _fread_nolock 11 API calls 18931->18935 18932 7ff61c4d5710 18987 7ff61c4d59c4 18932->18987 18933->18934 18939 7ff61c4d56ef 18935->18939 18939->18934 18941 7ff61c4d57ca 18940->18941 18942 7ff61c4d5887 18940->18942 18945 7ff61c4d57f6 GetFileInformationByHandle 18941->18945 18950 7ff61c4d5b00 21 API calls 18941->18950 18943 7ff61c4d588f 18942->18943 18944 7ff61c4d58b1 18942->18944 18946 7ff61c4d58a2 GetLastError 18943->18946 18947 7ff61c4d5893 18943->18947 18949 7ff61c4d58d4 PeekNamedPipe 18944->18949 18964 7ff61c4d5872 18944->18964 18945->18946 18948 7ff61c4d581f 18945->18948 18953 7ff61c4d4e7c _fread_nolock 11 API calls 18946->18953 18951 7ff61c4d4f08 memcpy_s 11 API calls 18947->18951 18952 7ff61c4d59c4 51 API calls 18948->18952 18949->18964 18954 7ff61c4d57e4 18950->18954 18951->18964 18955 7ff61c4d582a 18952->18955 18953->18964 18954->18945 18954->18964 19004 7ff61c4d5924 18955->19004 18956 7ff61c4cc550 _log10_special 8 API calls 18958 7ff61c4d56b4 18956->18958 18958->18929 18958->18930 18960 7ff61c4d5924 10 API calls 18961 7ff61c4d5849 18960->18961 18962 7ff61c4d5924 10 API calls 18961->18962 18963 7ff61c4d585a 18962->18963 18963->18964 18965 7ff61c4d4f08 memcpy_s 11 API calls 18963->18965 18964->18956 18965->18964 18967 7ff61c4d5c3a 18966->18967 18968 7ff61c4d4f08 memcpy_s 11 API calls 18967->18968 18981 7ff61c4d5cd2 __vcrt_freefls 18967->18981 18970 7ff61c4d5c4c 18968->18970 18969 7ff61c4cc550 _log10_special 8 API calls 18971 7ff61c4d56e1 18969->18971 18972 7ff61c4d4f08 memcpy_s 11 API calls 18970->18972 18971->18931 18971->18932 18973 7ff61c4d5c54 18972->18973 18974 7ff61c4d7e08 45 API calls 18973->18974 18975 7ff61c4d5c69 18974->18975 18976 7ff61c4d5c71 18975->18976 18977 7ff61c4d5c7b 18975->18977 18978 7ff61c4d4f08 memcpy_s 11 API calls 18976->18978 18979 7ff61c4d4f08 memcpy_s 11 API calls 18977->18979 18986 7ff61c4d5c76 18978->18986 18980 7ff61c4d5c80 18979->18980 18980->18981 18982 7ff61c4d4f08 memcpy_s 11 API calls 18980->18982 18981->18969 18983 7ff61c4d5c8a 18982->18983 18984 7ff61c4d7e08 45 API calls 18983->18984 18984->18986 18985 7ff61c4d5cc4 GetDriveTypeW 18985->18981 18986->18981 18986->18985 18989 7ff61c4d59ec 18987->18989 18988 7ff61c4d571d 18997 7ff61c4d5b00 18988->18997 18989->18988 19011 7ff61c4df724 18989->19011 18991 7ff61c4d5a80 18991->18988 18992 7ff61c4df724 51 API calls 18991->18992 18993 7ff61c4d5a93 18992->18993 18993->18988 18994 7ff61c4df724 51 API calls 18993->18994 18995 7ff61c4d5aa6 18994->18995 18995->18988 18996 7ff61c4df724 51 API calls 18995->18996 18996->18988 18998 7ff61c4d5b1a 18997->18998 18999 7ff61c4d5b51 18998->18999 19000 7ff61c4d5b2a 18998->19000 19001 7ff61c4df5b8 21 API calls 18999->19001 19002 7ff61c4d4e7c _fread_nolock 11 API calls 19000->19002 19003 7ff61c4d5b3a 19000->19003 19001->19003 19002->19003 19003->18939 19005 7ff61c4d5940 19004->19005 19006 7ff61c4d594d FileTimeToSystemTime 19004->19006 19005->19006 19007 7ff61c4d5948 19005->19007 19006->19007 19008 7ff61c4d5961 SystemTimeToTzSpecificLocalTime 19006->19008 19009 7ff61c4cc550 _log10_special 8 API calls 19007->19009 19008->19007 19010 7ff61c4d5839 19009->19010 19010->18960 19012 7ff61c4df755 19011->19012 19013 7ff61c4df731 19011->19013 19015 7ff61c4df78f 19012->19015 19018 7ff61c4df7ae 19012->19018 19013->19012 19014 7ff61c4df736 19013->19014 19016 7ff61c4d4f08 memcpy_s 11 API calls 19014->19016 19017 7ff61c4d4f08 memcpy_s 11 API calls 19015->19017 19019 7ff61c4df73b 19016->19019 19020 7ff61c4df794 19017->19020 19021 7ff61c4d4f4c 45 API calls 19018->19021 19022 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19019->19022 19023 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19020->19023 19025 7ff61c4df7bb 19021->19025 19024 7ff61c4df746 19022->19024 19027 7ff61c4df79f 19023->19027 19024->18991 19026 7ff61c4e04dc 51 API calls 19025->19026 19025->19027 19026->19025 19027->18991 20585 7ff61c4dc520 20596 7ff61c4e02d8 EnterCriticalSection 20585->20596 19708 7ff61c4ccb50 19709 7ff61c4ccb60 19708->19709 19725 7ff61c4d9ba8 19709->19725 19711 7ff61c4ccb6c 19731 7ff61c4cce48 19711->19731 19713 7ff61c4ccbd9 19714 7ff61c4cd12c 7 API calls 19713->19714 19724 7ff61c4ccbf5 19713->19724 19715 7ff61c4ccc05 19714->19715 19716 7ff61c4ccb84 _RTC_Initialize 19716->19713 19736 7ff61c4ccff8 19716->19736 19718 7ff61c4ccb99 19739 7ff61c4d9014 19718->19739 19726 7ff61c4d9bb9 19725->19726 19727 7ff61c4d4f08 memcpy_s 11 API calls 19726->19727 19730 7ff61c4d9bc1 19726->19730 19728 7ff61c4d9bd0 19727->19728 19729 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19728->19729 19729->19730 19730->19711 19732 7ff61c4cce59 19731->19732 19735 7ff61c4cce5e __scrt_release_startup_lock 19731->19735 19733 7ff61c4cd12c 7 API calls 19732->19733 19732->19735 19734 7ff61c4cced2 19733->19734 19735->19716 19764 7ff61c4ccfbc 19736->19764 19738 7ff61c4cd001 19738->19718 19740 7ff61c4ccba5 19739->19740 19741 7ff61c4d9034 19739->19741 19740->19713 19763 7ff61c4cd0cc InitializeSListHead 19740->19763 19742 7ff61c4d9052 GetModuleFileNameW 19741->19742 19743 7ff61c4d903c 19741->19743 19747 7ff61c4d907d 19742->19747 19744 7ff61c4d4f08 memcpy_s 11 API calls 19743->19744 19745 7ff61c4d9041 19744->19745 19746 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19745->19746 19746->19740 19779 7ff61c4d8fb4 19747->19779 19750 7ff61c4d90c5 19751 7ff61c4d4f08 memcpy_s 11 API calls 19750->19751 19752 7ff61c4d90ca 19751->19752 19753 7ff61c4da948 __free_lconv_num 11 API calls 19752->19753 19753->19740 19754 7ff61c4d90dd 19755 7ff61c4d90ff 19754->19755 19757 7ff61c4d9144 19754->19757 19758 7ff61c4d912b 19754->19758 19756 7ff61c4da948 __free_lconv_num 11 API calls 19755->19756 19756->19740 19761 7ff61c4da948 __free_lconv_num 11 API calls 19757->19761 19759 7ff61c4da948 __free_lconv_num 11 API calls 19758->19759 19760 7ff61c4d9134 19759->19760 19762 7ff61c4da948 __free_lconv_num 11 API calls 19760->19762 19761->19755 19762->19740 19765 7ff61c4ccfd6 19764->19765 19767 7ff61c4ccfcf 19764->19767 19768 7ff61c4da1ec 19765->19768 19767->19738 19771 7ff61c4d9e28 19768->19771 19778 7ff61c4e02d8 EnterCriticalSection 19771->19778 19780 7ff61c4d9004 19779->19780 19781 7ff61c4d8fcc 19779->19781 19780->19750 19780->19754 19781->19780 19782 7ff61c4deb98 memcpy_s 11 API calls 19781->19782 19783 7ff61c4d8ffa 19782->19783 19784 7ff61c4da948 __free_lconv_num 11 API calls 19783->19784 19784->19780 19788 7ff61c4d9d50 19791 7ff61c4d9ccc 19788->19791 19798 7ff61c4e02d8 EnterCriticalSection 19791->19798 19932 7ff61c4dafd0 19933 7ff61c4dafd5 19932->19933 19934 7ff61c4dafea 19932->19934 19938 7ff61c4daff0 19933->19938 19939 7ff61c4db032 19938->19939 19940 7ff61c4db03a 19938->19940 19942 7ff61c4da948 __free_lconv_num 11 API calls 19939->19942 19941 7ff61c4da948 __free_lconv_num 11 API calls 19940->19941 19943 7ff61c4db047 19941->19943 19942->19940 19944 7ff61c4da948 __free_lconv_num 11 API calls 19943->19944 19945 7ff61c4db054 19944->19945 19946 7ff61c4da948 __free_lconv_num 11 API calls 19945->19946 19947 7ff61c4db061 19946->19947 19948 7ff61c4da948 __free_lconv_num 11 API calls 19947->19948 19949 7ff61c4db06e 19948->19949 19950 7ff61c4da948 __free_lconv_num 11 API calls 19949->19950 19951 7ff61c4db07b 19950->19951 19952 7ff61c4da948 __free_lconv_num 11 API calls 19951->19952 19953 7ff61c4db088 19952->19953 19954 7ff61c4da948 __free_lconv_num 11 API calls 19953->19954 19955 7ff61c4db095 19954->19955 19956 7ff61c4da948 __free_lconv_num 11 API calls 19955->19956 19957 7ff61c4db0a5 19956->19957 19958 7ff61c4da948 __free_lconv_num 11 API calls 19957->19958 19959 7ff61c4db0b5 19958->19959 19964 7ff61c4dae94 19959->19964 19978 7ff61c4e02d8 EnterCriticalSection 19964->19978 19028 7ff61c4e08c8 19029 7ff61c4e08ec 19028->19029 19031 7ff61c4e08fc 19028->19031 19030 7ff61c4d4f08 memcpy_s 11 API calls 19029->19030 19053 7ff61c4e08f1 19030->19053 19032 7ff61c4e0bdc 19031->19032 19034 7ff61c4e091e 19031->19034 19033 7ff61c4d4f08 memcpy_s 11 API calls 19032->19033 19035 7ff61c4e0be1 19033->19035 19036 7ff61c4e093f 19034->19036 19159 7ff61c4e0f84 19034->19159 19037 7ff61c4da948 __free_lconv_num 11 API calls 19035->19037 19039 7ff61c4e09b1 19036->19039 19041 7ff61c4e0965 19036->19041 19045 7ff61c4e09a5 19036->19045 19037->19053 19043 7ff61c4deb98 memcpy_s 11 API calls 19039->19043 19058 7ff61c4e0974 19039->19058 19040 7ff61c4e0a5e 19052 7ff61c4e0a7b 19040->19052 19059 7ff61c4e0acd 19040->19059 19174 7ff61c4d96c0 19041->19174 19046 7ff61c4e09c7 19043->19046 19045->19040 19045->19058 19180 7ff61c4e712c 19045->19180 19049 7ff61c4da948 __free_lconv_num 11 API calls 19046->19049 19048 7ff61c4da948 __free_lconv_num 11 API calls 19048->19053 19054 7ff61c4e09d5 19049->19054 19050 7ff61c4e096f 19055 7ff61c4d4f08 memcpy_s 11 API calls 19050->19055 19051 7ff61c4e098d 19051->19045 19057 7ff61c4e0f84 45 API calls 19051->19057 19056 7ff61c4da948 __free_lconv_num 11 API calls 19052->19056 19054->19045 19054->19058 19062 7ff61c4deb98 memcpy_s 11 API calls 19054->19062 19055->19058 19060 7ff61c4e0a84 19056->19060 19057->19045 19058->19048 19059->19058 19061 7ff61c4e33dc 40 API calls 19059->19061 19069 7ff61c4e0a89 19060->19069 19216 7ff61c4e33dc 19060->19216 19063 7ff61c4e0b0a 19061->19063 19065 7ff61c4e09f7 19062->19065 19066 7ff61c4da948 __free_lconv_num 11 API calls 19063->19066 19071 7ff61c4da948 __free_lconv_num 11 API calls 19065->19071 19067 7ff61c4e0b14 19066->19067 19067->19058 19067->19069 19068 7ff61c4e0bd0 19073 7ff61c4da948 __free_lconv_num 11 API calls 19068->19073 19069->19068 19074 7ff61c4deb98 memcpy_s 11 API calls 19069->19074 19070 7ff61c4e0ab5 19072 7ff61c4da948 __free_lconv_num 11 API calls 19070->19072 19071->19045 19072->19069 19073->19053 19075 7ff61c4e0b58 19074->19075 19076 7ff61c4e0b60 19075->19076 19077 7ff61c4e0b69 19075->19077 19078 7ff61c4da948 __free_lconv_num 11 API calls 19076->19078 19079 7ff61c4da4a4 __std_exception_copy 37 API calls 19077->19079 19080 7ff61c4e0b67 19078->19080 19081 7ff61c4e0b78 19079->19081 19086 7ff61c4da948 __free_lconv_num 11 API calls 19080->19086 19082 7ff61c4e0b80 19081->19082 19083 7ff61c4e0c0b 19081->19083 19225 7ff61c4e7244 19082->19225 19085 7ff61c4da900 _isindst 17 API calls 19083->19085 19088 7ff61c4e0c1f 19085->19088 19086->19053 19091 7ff61c4e0c48 19088->19091 19098 7ff61c4e0c58 19088->19098 19089 7ff61c4e0ba7 19092 7ff61c4d4f08 memcpy_s 11 API calls 19089->19092 19090 7ff61c4e0bc8 19094 7ff61c4da948 __free_lconv_num 11 API calls 19090->19094 19093 7ff61c4d4f08 memcpy_s 11 API calls 19091->19093 19095 7ff61c4e0bac 19092->19095 19096 7ff61c4e0c4d 19093->19096 19094->19068 19097 7ff61c4da948 __free_lconv_num 11 API calls 19095->19097 19097->19080 19099 7ff61c4e0f3b 19098->19099 19101 7ff61c4e0c7a 19098->19101 19100 7ff61c4d4f08 memcpy_s 11 API calls 19099->19100 19102 7ff61c4e0f40 19100->19102 19106 7ff61c4e0c97 19101->19106 19244 7ff61c4e106c 19101->19244 19104 7ff61c4da948 __free_lconv_num 11 API calls 19102->19104 19104->19096 19105 7ff61c4e0d0b 19110 7ff61c4e0d33 19105->19110 19112 7ff61c4deb98 memcpy_s 11 API calls 19105->19112 19128 7ff61c4e0cce 19105->19128 19106->19105 19108 7ff61c4e0cbf 19106->19108 19116 7ff61c4e0cff 19106->19116 19107 7ff61c4e0dbe 19121 7ff61c4e0ddb 19107->19121 19129 7ff61c4e0e2e 19107->19129 19259 7ff61c4d96fc 19108->19259 19114 7ff61c4deb98 memcpy_s 11 API calls 19110->19114 19110->19116 19110->19128 19117 7ff61c4e0d25 19112->19117 19120 7ff61c4e0d55 19114->19120 19115 7ff61c4da948 __free_lconv_num 11 API calls 19115->19096 19116->19107 19116->19128 19265 7ff61c4e6fec 19116->19265 19122 7ff61c4da948 __free_lconv_num 11 API calls 19117->19122 19118 7ff61c4e0ce7 19118->19116 19127 7ff61c4e106c 45 API calls 19118->19127 19119 7ff61c4e0cc9 19123 7ff61c4d4f08 memcpy_s 11 API calls 19119->19123 19124 7ff61c4da948 __free_lconv_num 11 API calls 19120->19124 19125 7ff61c4da948 __free_lconv_num 11 API calls 19121->19125 19122->19110 19123->19128 19124->19116 19126 7ff61c4e0de4 19125->19126 19133 7ff61c4e33dc 40 API calls 19126->19133 19136 7ff61c4e0dea 19126->19136 19127->19116 19128->19115 19129->19128 19130 7ff61c4e33dc 40 API calls 19129->19130 19131 7ff61c4e0e6c 19130->19131 19132 7ff61c4da948 __free_lconv_num 11 API calls 19131->19132 19134 7ff61c4e0e76 19132->19134 19137 7ff61c4e0e16 19133->19137 19134->19128 19134->19136 19135 7ff61c4e0f2f 19139 7ff61c4da948 __free_lconv_num 11 API calls 19135->19139 19136->19135 19140 7ff61c4deb98 memcpy_s 11 API calls 19136->19140 19138 7ff61c4da948 __free_lconv_num 11 API calls 19137->19138 19138->19136 19139->19096 19141 7ff61c4e0ebb 19140->19141 19142 7ff61c4e0ec3 19141->19142 19143 7ff61c4e0ecc 19141->19143 19144 7ff61c4da948 __free_lconv_num 11 API calls 19142->19144 19145 7ff61c4e0474 37 API calls 19143->19145 19147 7ff61c4e0eca 19144->19147 19146 7ff61c4e0eda 19145->19146 19148 7ff61c4e0ee2 SetEnvironmentVariableW 19146->19148 19149 7ff61c4e0f6f 19146->19149 19153 7ff61c4da948 __free_lconv_num 11 API calls 19147->19153 19150 7ff61c4e0f27 19148->19150 19151 7ff61c4e0f06 19148->19151 19152 7ff61c4da900 _isindst 17 API calls 19149->19152 19156 7ff61c4da948 __free_lconv_num 11 API calls 19150->19156 19154 7ff61c4d4f08 memcpy_s 11 API calls 19151->19154 19155 7ff61c4e0f83 19152->19155 19153->19096 19157 7ff61c4e0f0b 19154->19157 19156->19135 19158 7ff61c4da948 __free_lconv_num 11 API calls 19157->19158 19158->19147 19160 7ff61c4e0fa1 19159->19160 19161 7ff61c4e0fb9 19159->19161 19160->19036 19162 7ff61c4deb98 memcpy_s 11 API calls 19161->19162 19169 7ff61c4e0fdd 19162->19169 19163 7ff61c4e1062 19165 7ff61c4da504 __GetCurrentState 45 API calls 19163->19165 19164 7ff61c4e103e 19167 7ff61c4da948 __free_lconv_num 11 API calls 19164->19167 19166 7ff61c4e1068 19165->19166 19167->19160 19168 7ff61c4deb98 memcpy_s 11 API calls 19168->19169 19169->19163 19169->19164 19169->19168 19170 7ff61c4da948 __free_lconv_num 11 API calls 19169->19170 19171 7ff61c4da4a4 __std_exception_copy 37 API calls 19169->19171 19172 7ff61c4e104d 19169->19172 19170->19169 19171->19169 19173 7ff61c4da900 _isindst 17 API calls 19172->19173 19173->19163 19175 7ff61c4d96d0 19174->19175 19176 7ff61c4d96d9 19174->19176 19175->19176 19289 7ff61c4d9198 19175->19289 19176->19050 19176->19051 19181 7ff61c4e6254 19180->19181 19182 7ff61c4e7139 19180->19182 19183 7ff61c4e6261 19181->19183 19189 7ff61c4e6297 19181->19189 19184 7ff61c4d4f4c 45 API calls 19182->19184 19186 7ff61c4d4f08 memcpy_s 11 API calls 19183->19186 19204 7ff61c4e6208 19183->19204 19185 7ff61c4e716d 19184->19185 19188 7ff61c4e7172 19185->19188 19193 7ff61c4e7183 19185->19193 19197 7ff61c4e719a 19185->19197 19190 7ff61c4e626b 19186->19190 19187 7ff61c4e62c1 19191 7ff61c4d4f08 memcpy_s 11 API calls 19187->19191 19188->19045 19189->19187 19194 7ff61c4e62e6 19189->19194 19195 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19190->19195 19192 7ff61c4e62c6 19191->19192 19196 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19192->19196 19198 7ff61c4d4f08 memcpy_s 11 API calls 19193->19198 19201 7ff61c4d4f4c 45 API calls 19194->19201 19208 7ff61c4e62d1 19194->19208 19199 7ff61c4e6276 19195->19199 19196->19208 19202 7ff61c4e71a4 19197->19202 19203 7ff61c4e71b6 19197->19203 19200 7ff61c4e7188 19198->19200 19199->19045 19207 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19200->19207 19201->19208 19209 7ff61c4d4f08 memcpy_s 11 API calls 19202->19209 19205 7ff61c4e71de 19203->19205 19206 7ff61c4e71c7 19203->19206 19204->19045 19531 7ff61c4e8f4c 19205->19531 19522 7ff61c4e62a4 19206->19522 19207->19188 19208->19045 19212 7ff61c4e71a9 19209->19212 19214 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19212->19214 19214->19188 19215 7ff61c4d4f08 memcpy_s 11 API calls 19215->19188 19217 7ff61c4e33fe 19216->19217 19218 7ff61c4e341b 19216->19218 19217->19218 19219 7ff61c4e340c 19217->19219 19220 7ff61c4e3425 19218->19220 19571 7ff61c4e7c38 19218->19571 19221 7ff61c4d4f08 memcpy_s 11 API calls 19219->19221 19578 7ff61c4e7c74 19220->19578 19224 7ff61c4e3411 memcpy_s 19221->19224 19224->19070 19226 7ff61c4d4f4c 45 API calls 19225->19226 19227 7ff61c4e72aa 19226->19227 19228 7ff61c4e72b8 19227->19228 19590 7ff61c4def24 19227->19590 19593 7ff61c4d54ac 19228->19593 19232 7ff61c4d4f4c 45 API calls 19234 7ff61c4e7327 19232->19234 19233 7ff61c4e73a4 19235 7ff61c4e73b5 19233->19235 19236 7ff61c4da948 __free_lconv_num 11 API calls 19233->19236 19238 7ff61c4def24 5 API calls 19234->19238 19240 7ff61c4e7330 19234->19240 19237 7ff61c4e0ba3 19235->19237 19239 7ff61c4da948 __free_lconv_num 11 API calls 19235->19239 19236->19235 19237->19089 19237->19090 19238->19240 19239->19237 19241 7ff61c4d54ac 14 API calls 19240->19241 19242 7ff61c4e738b 19241->19242 19242->19233 19243 7ff61c4e7393 SetEnvironmentVariableW 19242->19243 19243->19233 19245 7ff61c4e108f 19244->19245 19246 7ff61c4e10ac 19244->19246 19245->19106 19247 7ff61c4deb98 memcpy_s 11 API calls 19246->19247 19254 7ff61c4e10d0 19247->19254 19248 7ff61c4e1154 19250 7ff61c4da504 __GetCurrentState 45 API calls 19248->19250 19249 7ff61c4e1131 19251 7ff61c4da948 __free_lconv_num 11 API calls 19249->19251 19252 7ff61c4e115a 19250->19252 19251->19245 19253 7ff61c4deb98 memcpy_s 11 API calls 19253->19254 19254->19248 19254->19249 19254->19253 19255 7ff61c4da948 __free_lconv_num 11 API calls 19254->19255 19256 7ff61c4e0474 37 API calls 19254->19256 19257 7ff61c4e1140 19254->19257 19255->19254 19256->19254 19258 7ff61c4da900 _isindst 17 API calls 19257->19258 19258->19248 19260 7ff61c4d970c 19259->19260 19261 7ff61c4d9715 19259->19261 19260->19261 19615 7ff61c4d920c 19260->19615 19261->19118 19261->19119 19266 7ff61c4e6ff9 19265->19266 19269 7ff61c4e7026 19265->19269 19267 7ff61c4e6ffe 19266->19267 19266->19269 19268 7ff61c4d4f08 memcpy_s 11 API calls 19267->19268 19271 7ff61c4e7003 19268->19271 19270 7ff61c4e706a 19269->19270 19273 7ff61c4e7089 19269->19273 19287 7ff61c4e705e __crtLCMapStringW 19269->19287 19272 7ff61c4d4f08 memcpy_s 11 API calls 19270->19272 19274 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19271->19274 19275 7ff61c4e706f 19272->19275 19276 7ff61c4e7093 19273->19276 19277 7ff61c4e70a5 19273->19277 19278 7ff61c4e700e 19274->19278 19279 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19275->19279 19280 7ff61c4d4f08 memcpy_s 11 API calls 19276->19280 19281 7ff61c4d4f4c 45 API calls 19277->19281 19278->19116 19279->19287 19282 7ff61c4e7098 19280->19282 19283 7ff61c4e70b2 19281->19283 19284 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19282->19284 19283->19287 19662 7ff61c4e8b08 19283->19662 19284->19287 19287->19116 19288 7ff61c4d4f08 memcpy_s 11 API calls 19288->19287 19290 7ff61c4d91b1 19289->19290 19299 7ff61c4d91ad 19289->19299 19312 7ff61c4e25f0 19290->19312 19295 7ff61c4d91c3 19297 7ff61c4da948 __free_lconv_num 11 API calls 19295->19297 19296 7ff61c4d91cf 19338 7ff61c4d927c 19296->19338 19297->19299 19299->19176 19304 7ff61c4d94ec 19299->19304 19301 7ff61c4da948 __free_lconv_num 11 API calls 19302 7ff61c4d91f6 19301->19302 19303 7ff61c4da948 __free_lconv_num 11 API calls 19302->19303 19303->19299 19305 7ff61c4d9515 19304->19305 19310 7ff61c4d952e 19304->19310 19305->19176 19306 7ff61c4e07e8 WideCharToMultiByte 19306->19310 19307 7ff61c4deb98 memcpy_s 11 API calls 19307->19310 19308 7ff61c4d95be 19309 7ff61c4da948 __free_lconv_num 11 API calls 19308->19309 19309->19305 19310->19305 19310->19306 19310->19307 19310->19308 19311 7ff61c4da948 __free_lconv_num 11 API calls 19310->19311 19311->19310 19313 7ff61c4e25fd 19312->19313 19314 7ff61c4d91b6 19312->19314 19357 7ff61c4db224 19313->19357 19318 7ff61c4e292c GetEnvironmentStringsW 19314->19318 19319 7ff61c4d91bb 19318->19319 19320 7ff61c4e295c 19318->19320 19319->19295 19319->19296 19321 7ff61c4e07e8 WideCharToMultiByte 19320->19321 19322 7ff61c4e29ad 19321->19322 19323 7ff61c4e29b4 FreeEnvironmentStringsW 19322->19323 19324 7ff61c4dd5fc _fread_nolock 12 API calls 19322->19324 19323->19319 19325 7ff61c4e29c7 19324->19325 19326 7ff61c4e29cf 19325->19326 19327 7ff61c4e29d8 19325->19327 19329 7ff61c4da948 __free_lconv_num 11 API calls 19326->19329 19328 7ff61c4e07e8 WideCharToMultiByte 19327->19328 19331 7ff61c4e29fb 19328->19331 19330 7ff61c4e29d6 19329->19330 19330->19323 19332 7ff61c4e29ff 19331->19332 19333 7ff61c4e2a09 19331->19333 19334 7ff61c4da948 __free_lconv_num 11 API calls 19332->19334 19335 7ff61c4da948 __free_lconv_num 11 API calls 19333->19335 19336 7ff61c4e2a07 FreeEnvironmentStringsW 19334->19336 19335->19336 19336->19319 19339 7ff61c4d92a1 19338->19339 19340 7ff61c4deb98 memcpy_s 11 API calls 19339->19340 19350 7ff61c4d92d7 19340->19350 19341 7ff61c4da948 __free_lconv_num 11 API calls 19342 7ff61c4d91d7 19341->19342 19342->19301 19343 7ff61c4d9352 19344 7ff61c4da948 __free_lconv_num 11 API calls 19343->19344 19344->19342 19345 7ff61c4deb98 memcpy_s 11 API calls 19345->19350 19346 7ff61c4d9341 19516 7ff61c4d94a8 19346->19516 19347 7ff61c4da4a4 __std_exception_copy 37 API calls 19347->19350 19350->19343 19350->19345 19350->19346 19350->19347 19351 7ff61c4d9377 19350->19351 19353 7ff61c4da948 __free_lconv_num 11 API calls 19350->19353 19354 7ff61c4d92df 19350->19354 19355 7ff61c4da900 _isindst 17 API calls 19351->19355 19352 7ff61c4da948 __free_lconv_num 11 API calls 19352->19354 19353->19350 19354->19341 19356 7ff61c4d938a 19355->19356 19358 7ff61c4db235 FlsGetValue 19357->19358 19359 7ff61c4db250 FlsSetValue 19357->19359 19360 7ff61c4db242 19358->19360 19361 7ff61c4db24a 19358->19361 19359->19360 19362 7ff61c4db25d 19359->19362 19364 7ff61c4db248 19360->19364 19365 7ff61c4da504 __GetCurrentState 45 API calls 19360->19365 19361->19359 19363 7ff61c4deb98 memcpy_s 11 API calls 19362->19363 19366 7ff61c4db26c 19363->19366 19377 7ff61c4e22c4 19364->19377 19367 7ff61c4db2c5 19365->19367 19368 7ff61c4db28a FlsSetValue 19366->19368 19369 7ff61c4db27a FlsSetValue 19366->19369 19371 7ff61c4db296 FlsSetValue 19368->19371 19372 7ff61c4db2a8 19368->19372 19370 7ff61c4db283 19369->19370 19373 7ff61c4da948 __free_lconv_num 11 API calls 19370->19373 19371->19370 19374 7ff61c4daef4 memcpy_s 11 API calls 19372->19374 19373->19360 19375 7ff61c4db2b0 19374->19375 19376 7ff61c4da948 __free_lconv_num 11 API calls 19375->19376 19376->19364 19400 7ff61c4e2534 19377->19400 19379 7ff61c4e22f9 19415 7ff61c4e1fc4 19379->19415 19382 7ff61c4e2316 19382->19314 19383 7ff61c4dd5fc _fread_nolock 12 API calls 19384 7ff61c4e2327 19383->19384 19385 7ff61c4e232f 19384->19385 19387 7ff61c4e233e 19384->19387 19386 7ff61c4da948 __free_lconv_num 11 API calls 19385->19386 19386->19382 19387->19387 19422 7ff61c4e266c 19387->19422 19390 7ff61c4e243a 19391 7ff61c4d4f08 memcpy_s 11 API calls 19390->19391 19393 7ff61c4e243f 19391->19393 19392 7ff61c4e2495 19395 7ff61c4e24fc 19392->19395 19433 7ff61c4e1df4 19392->19433 19396 7ff61c4da948 __free_lconv_num 11 API calls 19393->19396 19394 7ff61c4e2454 19394->19392 19397 7ff61c4da948 __free_lconv_num 11 API calls 19394->19397 19399 7ff61c4da948 __free_lconv_num 11 API calls 19395->19399 19396->19382 19397->19392 19399->19382 19401 7ff61c4e2557 19400->19401 19402 7ff61c4e2561 19401->19402 19448 7ff61c4e02d8 EnterCriticalSection 19401->19448 19404 7ff61c4e25d3 19402->19404 19407 7ff61c4da504 __GetCurrentState 45 API calls 19402->19407 19404->19379 19408 7ff61c4e25eb 19407->19408 19410 7ff61c4e2642 19408->19410 19412 7ff61c4db224 50 API calls 19408->19412 19410->19379 19413 7ff61c4e262c 19412->19413 19414 7ff61c4e22c4 65 API calls 19413->19414 19414->19410 19416 7ff61c4d4f4c 45 API calls 19415->19416 19417 7ff61c4e1fd8 19416->19417 19418 7ff61c4e1fe4 GetOEMCP 19417->19418 19419 7ff61c4e1ff6 19417->19419 19420 7ff61c4e200b 19418->19420 19419->19420 19421 7ff61c4e1ffb GetACP 19419->19421 19420->19382 19420->19383 19421->19420 19423 7ff61c4e1fc4 47 API calls 19422->19423 19424 7ff61c4e2699 19423->19424 19425 7ff61c4e27ef 19424->19425 19426 7ff61c4e26d6 IsValidCodePage 19424->19426 19432 7ff61c4e26f0 memcpy_s 19424->19432 19427 7ff61c4cc550 _log10_special 8 API calls 19425->19427 19426->19425 19428 7ff61c4e26e7 19426->19428 19429 7ff61c4e2431 19427->19429 19430 7ff61c4e2716 GetCPInfo 19428->19430 19428->19432 19429->19390 19429->19394 19430->19425 19430->19432 19449 7ff61c4e20dc 19432->19449 19515 7ff61c4e02d8 EnterCriticalSection 19433->19515 19450 7ff61c4e2119 GetCPInfo 19449->19450 19451 7ff61c4e220f 19449->19451 19450->19451 19456 7ff61c4e212c 19450->19456 19452 7ff61c4cc550 _log10_special 8 API calls 19451->19452 19454 7ff61c4e22ae 19452->19454 19453 7ff61c4e2e40 48 API calls 19455 7ff61c4e21a3 19453->19455 19454->19425 19460 7ff61c4e7b84 19455->19460 19456->19453 19459 7ff61c4e7b84 54 API calls 19459->19451 19461 7ff61c4d4f4c 45 API calls 19460->19461 19462 7ff61c4e7ba9 19461->19462 19465 7ff61c4e7850 19462->19465 19466 7ff61c4e7891 19465->19466 19467 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19466->19467 19470 7ff61c4e78db 19467->19470 19468 7ff61c4e7b59 19469 7ff61c4cc550 _log10_special 8 API calls 19468->19469 19471 7ff61c4e21d6 19469->19471 19470->19468 19472 7ff61c4dd5fc _fread_nolock 12 API calls 19470->19472 19473 7ff61c4e7a11 19470->19473 19475 7ff61c4e7913 19470->19475 19471->19459 19472->19475 19473->19468 19474 7ff61c4da948 __free_lconv_num 11 API calls 19473->19474 19474->19468 19475->19473 19476 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19475->19476 19477 7ff61c4e7986 19476->19477 19477->19473 19496 7ff61c4df0e4 19477->19496 19480 7ff61c4e7a22 19482 7ff61c4dd5fc _fread_nolock 12 API calls 19480->19482 19484 7ff61c4e7af4 19480->19484 19485 7ff61c4e7a40 19480->19485 19481 7ff61c4e79d1 19481->19473 19483 7ff61c4df0e4 __crtLCMapStringW 6 API calls 19481->19483 19482->19485 19483->19473 19484->19473 19486 7ff61c4da948 __free_lconv_num 11 API calls 19484->19486 19485->19473 19487 7ff61c4df0e4 __crtLCMapStringW 6 API calls 19485->19487 19486->19473 19488 7ff61c4e7ac0 19487->19488 19488->19484 19489 7ff61c4e7ae0 19488->19489 19490 7ff61c4e7af6 19488->19490 19492 7ff61c4e07e8 WideCharToMultiByte 19489->19492 19491 7ff61c4e07e8 WideCharToMultiByte 19490->19491 19493 7ff61c4e7aee 19491->19493 19492->19493 19493->19484 19494 7ff61c4e7b0e 19493->19494 19494->19473 19495 7ff61c4da948 __free_lconv_num 11 API calls 19494->19495 19495->19473 19502 7ff61c4ded10 19496->19502 19500 7ff61c4df193 LCMapStringW 19501 7ff61c4df12a 19500->19501 19501->19473 19501->19480 19501->19481 19503 7ff61c4ded6d 19502->19503 19504 7ff61c4ded68 __vcrt_InitializeCriticalSectionEx 19502->19504 19503->19501 19512 7ff61c4df1d0 19503->19512 19504->19503 19505 7ff61c4ded9d LoadLibraryExW 19504->19505 19506 7ff61c4dee92 GetProcAddress 19504->19506 19511 7ff61c4dedfc LoadLibraryExW 19504->19511 19507 7ff61c4dee72 19505->19507 19508 7ff61c4dedc2 GetLastError 19505->19508 19506->19503 19510 7ff61c4deea3 19506->19510 19507->19506 19509 7ff61c4dee89 FreeLibrary 19507->19509 19508->19504 19509->19506 19510->19503 19511->19504 19511->19507 19513 7ff61c4ded10 __crtLCMapStringW 5 API calls 19512->19513 19514 7ff61c4df1fe __crtLCMapStringW 19513->19514 19514->19500 19517 7ff61c4d9349 19516->19517 19518 7ff61c4d94ad 19516->19518 19517->19352 19519 7ff61c4d94d6 19518->19519 19520 7ff61c4da948 __free_lconv_num 11 API calls 19518->19520 19521 7ff61c4da948 __free_lconv_num 11 API calls 19519->19521 19520->19518 19521->19517 19523 7ff61c4e62c1 19522->19523 19524 7ff61c4e62d8 19522->19524 19525 7ff61c4d4f08 memcpy_s 11 API calls 19523->19525 19524->19523 19527 7ff61c4e62e6 19524->19527 19526 7ff61c4e62c6 19525->19526 19528 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19526->19528 19529 7ff61c4d4f4c 45 API calls 19527->19529 19530 7ff61c4e62d1 19527->19530 19528->19530 19529->19530 19530->19188 19532 7ff61c4d4f4c 45 API calls 19531->19532 19533 7ff61c4e8f71 19532->19533 19536 7ff61c4e8bc8 19533->19536 19539 7ff61c4e8c16 19536->19539 19537 7ff61c4cc550 _log10_special 8 API calls 19538 7ff61c4e7205 19537->19538 19538->19188 19538->19215 19541 7ff61c4e8c88 GetCPInfo 19539->19541 19542 7ff61c4e8c9d 19539->19542 19543 7ff61c4e8ca1 19539->19543 19540 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19544 7ff61c4e8d35 19540->19544 19541->19542 19541->19543 19542->19540 19542->19543 19543->19537 19544->19543 19545 7ff61c4dd5fc _fread_nolock 12 API calls 19544->19545 19546 7ff61c4e8d6c 19544->19546 19545->19546 19546->19543 19547 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19546->19547 19548 7ff61c4e8dda 19547->19548 19549 7ff61c4e8ebc 19548->19549 19550 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19548->19550 19549->19543 19551 7ff61c4da948 __free_lconv_num 11 API calls 19549->19551 19552 7ff61c4e8e00 19550->19552 19551->19543 19552->19549 19553 7ff61c4dd5fc _fread_nolock 12 API calls 19552->19553 19554 7ff61c4e8e2d 19552->19554 19553->19554 19554->19549 19555 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19554->19555 19556 7ff61c4e8ea4 19555->19556 19557 7ff61c4e8ec4 19556->19557 19558 7ff61c4e8eaa 19556->19558 19565 7ff61c4def68 19557->19565 19558->19549 19560 7ff61c4da948 __free_lconv_num 11 API calls 19558->19560 19560->19549 19562 7ff61c4e8f03 19562->19543 19564 7ff61c4da948 __free_lconv_num 11 API calls 19562->19564 19563 7ff61c4da948 __free_lconv_num 11 API calls 19563->19562 19564->19543 19566 7ff61c4ded10 __crtLCMapStringW 5 API calls 19565->19566 19567 7ff61c4defa6 19566->19567 19568 7ff61c4defae 19567->19568 19569 7ff61c4df1d0 __crtLCMapStringW 5 API calls 19567->19569 19568->19562 19568->19563 19570 7ff61c4df017 CompareStringW 19569->19570 19570->19568 19572 7ff61c4e7c41 19571->19572 19573 7ff61c4e7c5a HeapSize 19571->19573 19574 7ff61c4d4f08 memcpy_s 11 API calls 19572->19574 19575 7ff61c4e7c46 19574->19575 19576 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 19575->19576 19577 7ff61c4e7c51 19576->19577 19577->19220 19579 7ff61c4e7c93 19578->19579 19580 7ff61c4e7c89 19578->19580 19582 7ff61c4e7c98 19579->19582 19589 7ff61c4e7c9f memcpy_s 19579->19589 19581 7ff61c4dd5fc _fread_nolock 12 API calls 19580->19581 19583 7ff61c4e7c91 19581->19583 19584 7ff61c4da948 __free_lconv_num 11 API calls 19582->19584 19583->19224 19584->19583 19585 7ff61c4e7cd2 HeapReAlloc 19585->19583 19585->19589 19586 7ff61c4e7ca5 19587 7ff61c4d4f08 memcpy_s 11 API calls 19586->19587 19587->19583 19588 7ff61c4e3590 memcpy_s 2 API calls 19588->19589 19589->19585 19589->19586 19589->19588 19591 7ff61c4ded10 __crtLCMapStringW 5 API calls 19590->19591 19592 7ff61c4def44 19591->19592 19592->19228 19594 7ff61c4d54fa 19593->19594 19595 7ff61c4d54d6 19593->19595 19596 7ff61c4d5554 19594->19596 19597 7ff61c4d54ff 19594->19597 19599 7ff61c4da948 __free_lconv_num 11 API calls 19595->19599 19602 7ff61c4d54e5 19595->19602 19598 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19596->19598 19600 7ff61c4d5514 19597->19600 19597->19602 19603 7ff61c4da948 __free_lconv_num 11 API calls 19597->19603 19609 7ff61c4d5570 19598->19609 19599->19602 19604 7ff61c4dd5fc _fread_nolock 12 API calls 19600->19604 19601 7ff61c4d5577 GetLastError 19605 7ff61c4d4e7c _fread_nolock 11 API calls 19601->19605 19602->19232 19602->19233 19603->19600 19604->19602 19608 7ff61c4d5584 19605->19608 19606 7ff61c4d55b2 19606->19602 19607 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 19606->19607 19612 7ff61c4d55f6 19607->19612 19613 7ff61c4d4f08 memcpy_s 11 API calls 19608->19613 19609->19601 19609->19606 19610 7ff61c4d55a5 19609->19610 19614 7ff61c4da948 __free_lconv_num 11 API calls 19609->19614 19611 7ff61c4dd5fc _fread_nolock 12 API calls 19610->19611 19611->19606 19612->19601 19612->19602 19613->19602 19614->19610 19616 7ff61c4d9225 19615->19616 19627 7ff61c4d9221 19615->19627 19636 7ff61c4e2a3c GetEnvironmentStringsW 19616->19636 19619 7ff61c4d9232 19621 7ff61c4da948 __free_lconv_num 11 API calls 19619->19621 19620 7ff61c4d923e 19643 7ff61c4d938c 19620->19643 19621->19627 19624 7ff61c4da948 __free_lconv_num 11 API calls 19625 7ff61c4d9265 19624->19625 19626 7ff61c4da948 __free_lconv_num 11 API calls 19625->19626 19626->19627 19627->19261 19628 7ff61c4d95cc 19627->19628 19629 7ff61c4d95ef 19628->19629 19633 7ff61c4d9606 19628->19633 19629->19261 19630 7ff61c4df8a0 MultiByteToWideChar _fread_nolock 19630->19633 19631 7ff61c4deb98 memcpy_s 11 API calls 19631->19633 19632 7ff61c4d967a 19634 7ff61c4da948 __free_lconv_num 11 API calls 19632->19634 19633->19629 19633->19630 19633->19631 19633->19632 19635 7ff61c4da948 __free_lconv_num 11 API calls 19633->19635 19634->19629 19635->19633 19637 7ff61c4d922a 19636->19637 19639 7ff61c4e2a60 19636->19639 19637->19619 19637->19620 19638 7ff61c4dd5fc _fread_nolock 12 API calls 19640 7ff61c4e2a97 memcpy_s 19638->19640 19639->19638 19641 7ff61c4da948 __free_lconv_num 11 API calls 19640->19641 19642 7ff61c4e2ab7 FreeEnvironmentStringsW 19641->19642 19642->19637 19644 7ff61c4d93b4 19643->19644 19645 7ff61c4deb98 memcpy_s 11 API calls 19644->19645 19646 7ff61c4d93ef 19645->19646 19648 7ff61c4d9471 19646->19648 19651 7ff61c4deb98 memcpy_s 11 API calls 19646->19651 19652 7ff61c4d9460 19646->19652 19653 7ff61c4e0474 37 API calls 19646->19653 19656 7ff61c4d9494 19646->19656 19658 7ff61c4d93f7 19646->19658 19660 7ff61c4da948 __free_lconv_num 11 API calls 19646->19660 19647 7ff61c4da948 __free_lconv_num 11 API calls 19650 7ff61c4d9246 19647->19650 19649 7ff61c4da948 __free_lconv_num 11 API calls 19648->19649 19649->19650 19650->19624 19651->19646 19654 7ff61c4d94a8 11 API calls 19652->19654 19653->19646 19655 7ff61c4d9468 19654->19655 19657 7ff61c4da948 __free_lconv_num 11 API calls 19655->19657 19659 7ff61c4da900 _isindst 17 API calls 19656->19659 19657->19658 19658->19647 19661 7ff61c4d94a6 19659->19661 19660->19646 19663 7ff61c4e8b31 __crtLCMapStringW 19662->19663 19664 7ff61c4e70ee 19663->19664 19665 7ff61c4def68 6 API calls 19663->19665 19664->19287 19664->19288 19665->19664 16262 7ff61c4ccc3c 16283 7ff61c4cce0c 16262->16283 16265 7ff61c4ccd88 16437 7ff61c4cd12c IsProcessorFeaturePresent 16265->16437 16266 7ff61c4ccc58 __scrt_acquire_startup_lock 16268 7ff61c4ccd92 16266->16268 16275 7ff61c4ccc76 __scrt_release_startup_lock 16266->16275 16269 7ff61c4cd12c 7 API calls 16268->16269 16271 7ff61c4ccd9d __GetCurrentState 16269->16271 16270 7ff61c4ccc9b 16272 7ff61c4ccd21 16289 7ff61c4cd274 16272->16289 16274 7ff61c4ccd26 16292 7ff61c4c1000 16274->16292 16275->16270 16275->16272 16426 7ff61c4d9b2c 16275->16426 16280 7ff61c4ccd49 16280->16271 16433 7ff61c4ccf90 16280->16433 16284 7ff61c4cce14 16283->16284 16285 7ff61c4cce20 __scrt_dllmain_crt_thread_attach 16284->16285 16286 7ff61c4ccc50 16285->16286 16287 7ff61c4cce2d 16285->16287 16286->16265 16286->16266 16287->16286 16444 7ff61c4cd888 16287->16444 16471 7ff61c4ea4d0 16289->16471 16293 7ff61c4c1009 16292->16293 16473 7ff61c4d5484 16293->16473 16295 7ff61c4c37fb 16480 7ff61c4c36b0 16295->16480 16299 7ff61c4cc550 _log10_special 8 API calls 16303 7ff61c4c3ca7 16299->16303 16301 7ff61c4c383c 16647 7ff61c4c1c80 16301->16647 16302 7ff61c4c391b 16656 7ff61c4c45c0 16302->16656 16431 7ff61c4cd2b8 GetModuleHandleW 16303->16431 16306 7ff61c4c385b 16552 7ff61c4c8830 16306->16552 16309 7ff61c4c396a 16679 7ff61c4c2710 16309->16679 16311 7ff61c4c388e 16320 7ff61c4c38bb __vcrt_freefls 16311->16320 16651 7ff61c4c89a0 16311->16651 16313 7ff61c4c395d 16314 7ff61c4c3984 16313->16314 16315 7ff61c4c3962 16313->16315 16316 7ff61c4c1c80 49 API calls 16314->16316 16675 7ff61c4d004c 16315->16675 16319 7ff61c4c39a3 16316->16319 16325 7ff61c4c1950 115 API calls 16319->16325 16321 7ff61c4c8830 14 API calls 16320->16321 16328 7ff61c4c38de __vcrt_freefls 16320->16328 16321->16328 16323 7ff61c4c3a0b 16324 7ff61c4c89a0 40 API calls 16323->16324 16326 7ff61c4c3a17 16324->16326 16327 7ff61c4c39ce 16325->16327 16329 7ff61c4c89a0 40 API calls 16326->16329 16327->16306 16330 7ff61c4c39de 16327->16330 16334 7ff61c4c390e __vcrt_freefls 16328->16334 16565 7ff61c4c8940 16328->16565 16331 7ff61c4c3a23 16329->16331 16332 7ff61c4c2710 54 API calls 16330->16332 16333 7ff61c4c89a0 40 API calls 16331->16333 16340 7ff61c4c3808 __vcrt_freefls 16332->16340 16333->16334 16335 7ff61c4c8830 14 API calls 16334->16335 16336 7ff61c4c3a3b 16335->16336 16337 7ff61c4c3b2f 16336->16337 16338 7ff61c4c3a60 __vcrt_freefls 16336->16338 16339 7ff61c4c2710 54 API calls 16337->16339 16341 7ff61c4c8940 40 API calls 16338->16341 16351 7ff61c4c3aab 16338->16351 16339->16340 16340->16299 16341->16351 16342 7ff61c4c8830 14 API calls 16343 7ff61c4c3bf4 __vcrt_freefls 16342->16343 16344 7ff61c4c3d41 16343->16344 16345 7ff61c4c3c46 16343->16345 16690 7ff61c4c44e0 16344->16690 16347 7ff61c4c3c50 16345->16347 16348 7ff61c4c3cd4 16345->16348 16572 7ff61c4c90e0 16347->16572 16349 7ff61c4c8830 14 API calls 16348->16349 16354 7ff61c4c3ce0 16349->16354 16350 7ff61c4c3d4f 16355 7ff61c4c3d71 16350->16355 16356 7ff61c4c3d65 16350->16356 16351->16342 16357 7ff61c4c3c61 16354->16357 16360 7ff61c4c3ced 16354->16360 16359 7ff61c4c1c80 49 API calls 16355->16359 16693 7ff61c4c4630 16356->16693 16362 7ff61c4c2710 54 API calls 16357->16362 16369 7ff61c4c3cc8 __vcrt_freefls 16359->16369 16363 7ff61c4c1c80 49 API calls 16360->16363 16362->16340 16366 7ff61c4c3d0b 16363->16366 16364 7ff61c4c3dc4 16622 7ff61c4c9390 16364->16622 16368 7ff61c4c3d12 16366->16368 16366->16369 16372 7ff61c4c2710 54 API calls 16368->16372 16369->16364 16370 7ff61c4c3da7 SetDllDirectoryW LoadLibraryExW 16369->16370 16370->16364 16371 7ff61c4c3dd7 SetDllDirectoryW 16374 7ff61c4c3e0a 16371->16374 16415 7ff61c4c3e5a 16371->16415 16372->16340 16375 7ff61c4c8830 14 API calls 16374->16375 16383 7ff61c4c3e16 __vcrt_freefls 16375->16383 16376 7ff61c4c4008 16377 7ff61c4c4035 16376->16377 16378 7ff61c4c4012 PostMessageW GetMessageW 16376->16378 16770 7ff61c4c3360 16377->16770 16378->16377 16379 7ff61c4c3f1b 16627 7ff61c4c33c0 16379->16627 16386 7ff61c4c3ef2 16383->16386 16390 7ff61c4c3e4e 16383->16390 16389 7ff61c4c8940 40 API calls 16386->16389 16389->16415 16390->16415 16696 7ff61c4c6dc0 16390->16696 16403 7ff61c4c3e81 16415->16376 16415->16379 16427 7ff61c4d9b43 16426->16427 16428 7ff61c4d9b64 16426->16428 16427->16272 16429 7ff61c4da3d8 45 API calls 16428->16429 16430 7ff61c4d9b69 16429->16430 16432 7ff61c4cd2c9 16431->16432 16432->16280 16434 7ff61c4ccfa1 16433->16434 16435 7ff61c4ccd60 16434->16435 16436 7ff61c4cd888 7 API calls 16434->16436 16435->16270 16436->16435 16438 7ff61c4cd152 __GetCurrentState memcpy_s 16437->16438 16439 7ff61c4cd171 RtlCaptureContext RtlLookupFunctionEntry 16438->16439 16440 7ff61c4cd19a RtlVirtualUnwind 16439->16440 16441 7ff61c4cd1d6 memcpy_s 16439->16441 16440->16441 16442 7ff61c4cd208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16441->16442 16443 7ff61c4cd256 __GetCurrentState 16442->16443 16443->16268 16445 7ff61c4cd890 16444->16445 16446 7ff61c4cd89a 16444->16446 16450 7ff61c4cdc24 16445->16450 16446->16286 16451 7ff61c4cdc33 16450->16451 16452 7ff61c4cd895 16450->16452 16458 7ff61c4cde60 16451->16458 16454 7ff61c4cdc90 16452->16454 16455 7ff61c4cdcbb 16454->16455 16456 7ff61c4cdc9e DeleteCriticalSection 16455->16456 16457 7ff61c4cdcbf 16455->16457 16456->16455 16457->16446 16462 7ff61c4cdcc8 16458->16462 16468 7ff61c4cddb2 TlsFree 16462->16468 16469 7ff61c4cdd0c __vcrt_InitializeCriticalSectionEx 16462->16469 16463 7ff61c4cdd3a LoadLibraryExW 16465 7ff61c4cdd5b GetLastError 16463->16465 16466 7ff61c4cddd9 16463->16466 16464 7ff61c4cddf9 GetProcAddress 16464->16468 16465->16469 16466->16464 16467 7ff61c4cddf0 FreeLibrary 16466->16467 16467->16464 16469->16463 16469->16464 16469->16468 16470 7ff61c4cdd7d LoadLibraryExW 16469->16470 16470->16466 16470->16469 16472 7ff61c4cd28b GetStartupInfoW 16471->16472 16472->16274 16475 7ff61c4df480 16473->16475 16474 7ff61c4df4d3 16476 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16474->16476 16475->16474 16477 7ff61c4df526 16475->16477 16479 7ff61c4df4fc 16476->16479 16783 7ff61c4df358 16477->16783 16479->16295 16791 7ff61c4cc850 16480->16791 16483 7ff61c4c3710 16793 7ff61c4c9280 FindFirstFileExW 16483->16793 16484 7ff61c4c36eb GetLastError 16798 7ff61c4c2c50 16484->16798 16487 7ff61c4c3706 16492 7ff61c4cc550 _log10_special 8 API calls 16487->16492 16489 7ff61c4c3723 16813 7ff61c4c9300 CreateFileW 16489->16813 16490 7ff61c4c377d 16824 7ff61c4c9440 16490->16824 16495 7ff61c4c37b5 16492->16495 16494 7ff61c4c378b 16494->16487 16500 7ff61c4c2810 49 API calls 16494->16500 16495->16340 16502 7ff61c4c1950 16495->16502 16497 7ff61c4c3734 16816 7ff61c4c2810 16497->16816 16498 7ff61c4c374c __vcrt_InitializeCriticalSectionEx 16498->16490 16500->16487 16503 7ff61c4c45c0 108 API calls 16502->16503 16504 7ff61c4c1985 16503->16504 16505 7ff61c4c1c43 16504->16505 16506 7ff61c4c7f90 83 API calls 16504->16506 16507 7ff61c4cc550 _log10_special 8 API calls 16505->16507 16508 7ff61c4c19cb 16506->16508 16509 7ff61c4c1c5e 16507->16509 16551 7ff61c4c1a03 16508->16551 17197 7ff61c4d06d4 16508->17197 16509->16301 16509->16302 16511 7ff61c4d004c 74 API calls 16511->16505 16512 7ff61c4c19e5 16513 7ff61c4c19e9 16512->16513 16514 7ff61c4c1a08 16512->16514 16516 7ff61c4d4f08 memcpy_s 11 API calls 16513->16516 17201 7ff61c4d039c 16514->17201 16518 7ff61c4c19ee 16516->16518 17204 7ff61c4c2910 16518->17204 16519 7ff61c4c1a45 16525 7ff61c4c1a5c 16519->16525 16526 7ff61c4c1a7b 16519->16526 16520 7ff61c4c1a26 16522 7ff61c4d4f08 memcpy_s 11 API calls 16520->16522 16523 7ff61c4c1a2b 16522->16523 16524 7ff61c4c2910 54 API calls 16523->16524 16524->16551 16528 7ff61c4d4f08 memcpy_s 11 API calls 16525->16528 16527 7ff61c4c1c80 49 API calls 16526->16527 16529 7ff61c4c1a92 16527->16529 16530 7ff61c4c1a61 16528->16530 16531 7ff61c4c1c80 49 API calls 16529->16531 16532 7ff61c4c2910 54 API calls 16530->16532 16533 7ff61c4c1add 16531->16533 16532->16551 16534 7ff61c4d06d4 73 API calls 16533->16534 16535 7ff61c4c1b01 16534->16535 16536 7ff61c4c1b35 16535->16536 16537 7ff61c4c1b16 16535->16537 16539 7ff61c4d039c _fread_nolock 53 API calls 16536->16539 16538 7ff61c4d4f08 memcpy_s 11 API calls 16537->16538 16540 7ff61c4c1b1b 16538->16540 16541 7ff61c4c1b4a 16539->16541 16544 7ff61c4c2910 54 API calls 16540->16544 16542 7ff61c4c1b50 16541->16542 16543 7ff61c4c1b6f 16541->16543 16545 7ff61c4d4f08 memcpy_s 11 API calls 16542->16545 17219 7ff61c4d0110 16543->17219 16544->16551 16547 7ff61c4c1b55 16545->16547 16549 7ff61c4c2910 54 API calls 16547->16549 16549->16551 16550 7ff61c4c2710 54 API calls 16550->16551 16551->16511 16553 7ff61c4c883a 16552->16553 16554 7ff61c4c9390 2 API calls 16553->16554 16555 7ff61c4c8859 GetEnvironmentVariableW 16554->16555 16556 7ff61c4c88c2 16555->16556 16557 7ff61c4c8876 ExpandEnvironmentStringsW 16555->16557 16558 7ff61c4cc550 _log10_special 8 API calls 16556->16558 16557->16556 16559 7ff61c4c8898 16557->16559 16560 7ff61c4c88d4 16558->16560 16561 7ff61c4c9440 2 API calls 16559->16561 16560->16311 16562 7ff61c4c88aa 16561->16562 16563 7ff61c4cc550 _log10_special 8 API calls 16562->16563 16564 7ff61c4c88ba 16563->16564 16564->16311 16566 7ff61c4c9390 2 API calls 16565->16566 16567 7ff61c4c895c 16566->16567 16568 7ff61c4c9390 2 API calls 16567->16568 16569 7ff61c4c896c 16568->16569 17437 7ff61c4d8238 16569->17437 16571 7ff61c4c897a __vcrt_freefls 16571->16323 16573 7ff61c4c90f5 16572->16573 17455 7ff61c4c8570 GetCurrentProcess OpenProcessToken 16573->17455 16576 7ff61c4c8570 7 API calls 16577 7ff61c4c9121 16576->16577 16578 7ff61c4c9154 16577->16578 16579 7ff61c4c913a 16577->16579 16581 7ff61c4c26b0 48 API calls 16578->16581 16580 7ff61c4c26b0 48 API calls 16579->16580 16582 7ff61c4c9152 16580->16582 16583 7ff61c4c9167 LocalFree LocalFree 16581->16583 16582->16583 16584 7ff61c4c9183 16583->16584 16586 7ff61c4c918f 16583->16586 17465 7ff61c4c2b50 16584->17465 16587 7ff61c4cc550 _log10_special 8 API calls 16586->16587 16588 7ff61c4c3c55 16587->16588 16588->16357 16589 7ff61c4c8660 16588->16589 16590 7ff61c4c8678 16589->16590 16591 7ff61c4c86fa GetTempPathW GetCurrentProcessId 16590->16591 16592 7ff61c4c869c 16590->16592 17474 7ff61c4c25c0 16591->17474 16594 7ff61c4c8830 14 API calls 16592->16594 16595 7ff61c4c86a8 16594->16595 17481 7ff61c4c81d0 16595->17481 16602 7ff61c4c8728 __vcrt_freefls 16608 7ff61c4c8765 __vcrt_freefls 16602->16608 17478 7ff61c4d8b68 16602->17478 16607 7ff61c4cc550 _log10_special 8 API calls 16609 7ff61c4c3cbb 16607->16609 16613 7ff61c4c9390 2 API calls 16608->16613 16621 7ff61c4c87d4 __vcrt_freefls 16608->16621 16609->16357 16609->16369 16614 7ff61c4c87b1 16613->16614 16615 7ff61c4c87b6 16614->16615 16616 7ff61c4c87e9 16614->16616 16618 7ff61c4c9390 2 API calls 16615->16618 16617 7ff61c4d8238 38 API calls 16616->16617 16617->16621 16619 7ff61c4c87c6 16618->16619 16621->16607 16623 7ff61c4c93b2 MultiByteToWideChar 16622->16623 16625 7ff61c4c93d6 16622->16625 16624 7ff61c4c93ec __vcrt_freefls 16623->16624 16623->16625 16624->16371 16625->16624 16626 7ff61c4c93f3 MultiByteToWideChar 16625->16626 16626->16624 16638 7ff61c4c33ce memcpy_s 16627->16638 16628 7ff61c4cc550 _log10_special 8 API calls 16630 7ff61c4c3664 16628->16630 16629 7ff61c4c35c7 16629->16628 16630->16340 16646 7ff61c4c90c0 LocalFree 16630->16646 16632 7ff61c4c1c80 49 API calls 16632->16638 16633 7ff61c4c35e2 16635 7ff61c4c2710 54 API calls 16633->16635 16635->16629 16637 7ff61c4c35c9 16641 7ff61c4c2710 54 API calls 16637->16641 16638->16629 16638->16632 16638->16633 16638->16637 16640 7ff61c4c2a50 54 API calls 16638->16640 16644 7ff61c4c35d0 16638->16644 17752 7ff61c4c4560 16638->17752 17758 7ff61c4c7e20 16638->17758 17769 7ff61c4c1600 16638->17769 17817 7ff61c4c7120 16638->17817 17821 7ff61c4c4190 16638->17821 17865 7ff61c4c4450 16638->17865 16640->16638 16641->16629 16645 7ff61c4c2710 54 API calls 16644->16645 16645->16629 16648 7ff61c4c1ca5 16647->16648 16649 7ff61c4d4984 49 API calls 16648->16649 16650 7ff61c4c1cc8 16649->16650 16650->16306 16652 7ff61c4c9390 2 API calls 16651->16652 16653 7ff61c4c89b4 16652->16653 16654 7ff61c4d8238 38 API calls 16653->16654 16655 7ff61c4c89c6 __vcrt_freefls 16654->16655 16655->16320 16657 7ff61c4c45cc 16656->16657 16658 7ff61c4c9390 2 API calls 16657->16658 16659 7ff61c4c45f4 16658->16659 16660 7ff61c4c9390 2 API calls 16659->16660 16661 7ff61c4c4607 16660->16661 18048 7ff61c4d5f94 16661->18048 16664 7ff61c4cc550 _log10_special 8 API calls 16665 7ff61c4c392b 16664->16665 16665->16309 16666 7ff61c4c7f90 16665->16666 16667 7ff61c4c7fb4 16666->16667 16668 7ff61c4c808b __vcrt_freefls 16667->16668 16669 7ff61c4d06d4 73 API calls 16667->16669 16668->16313 16670 7ff61c4c7fd0 16669->16670 16670->16668 18439 7ff61c4d78c8 16670->18439 16672 7ff61c4c7fe5 16672->16668 16673 7ff61c4d06d4 73 API calls 16672->16673 16674 7ff61c4d039c _fread_nolock 53 API calls 16672->16674 16673->16672 16674->16672 16676 7ff61c4d007c 16675->16676 18454 7ff61c4cfe28 16676->18454 16678 7ff61c4d0095 16678->16309 16680 7ff61c4cc850 16679->16680 16681 7ff61c4c2734 GetCurrentProcessId 16680->16681 16682 7ff61c4c1c80 49 API calls 16681->16682 16683 7ff61c4c2787 16682->16683 16684 7ff61c4d4984 49 API calls 16683->16684 16685 7ff61c4c27cf 16684->16685 16686 7ff61c4c2620 12 API calls 16685->16686 16687 7ff61c4c27f1 16686->16687 16688 7ff61c4cc550 _log10_special 8 API calls 16687->16688 16689 7ff61c4c2801 16688->16689 16689->16340 16691 7ff61c4c1c80 49 API calls 16690->16691 16692 7ff61c4c44fd 16691->16692 16692->16350 16694 7ff61c4c1c80 49 API calls 16693->16694 16695 7ff61c4c4660 16694->16695 16695->16369 16697 7ff61c4c6dd5 16696->16697 16698 7ff61c4c3e6c 16697->16698 16699 7ff61c4d4f08 memcpy_s 11 API calls 16697->16699 16702 7ff61c4c7340 16698->16702 16700 7ff61c4c6de2 16699->16700 16701 7ff61c4c2910 54 API calls 16700->16701 16701->16698 18465 7ff61c4c1470 16702->18465 16704 7ff61c4c7368 16705 7ff61c4c4630 49 API calls 16704->16705 16715 7ff61c4c74b9 __vcrt_freefls 16704->16715 16706 7ff61c4c738a 16705->16706 16715->16403 18571 7ff61c4c6360 16770->18571 16778 7ff61c4c3399 16779 7ff61c4c3670 16778->16779 16780 7ff61c4c367e 16779->16780 16781 7ff61c4c368f 16780->16781 18859 7ff61c4c8e60 FreeLibrary 16780->18859 16790 7ff61c4d546c EnterCriticalSection 16783->16790 16792 7ff61c4c36bc GetModuleFileNameW 16791->16792 16792->16483 16792->16484 16794 7ff61c4c92bf FindClose 16793->16794 16795 7ff61c4c92d2 16793->16795 16794->16795 16796 7ff61c4cc550 _log10_special 8 API calls 16795->16796 16797 7ff61c4c371a 16796->16797 16797->16489 16797->16490 16799 7ff61c4cc850 16798->16799 16800 7ff61c4c2c70 GetCurrentProcessId 16799->16800 16829 7ff61c4c26b0 16800->16829 16802 7ff61c4c2cb9 16833 7ff61c4d4bd8 16802->16833 16805 7ff61c4c26b0 48 API calls 16806 7ff61c4c2d34 FormatMessageW 16805->16806 16808 7ff61c4c2d7f MessageBoxW 16806->16808 16809 7ff61c4c2d6d 16806->16809 16811 7ff61c4cc550 _log10_special 8 API calls 16808->16811 16810 7ff61c4c26b0 48 API calls 16809->16810 16810->16808 16812 7ff61c4c2daf 16811->16812 16812->16487 16814 7ff61c4c9340 GetFinalPathNameByHandleW CloseHandle 16813->16814 16815 7ff61c4c3730 16813->16815 16814->16815 16815->16497 16815->16498 16817 7ff61c4c2834 16816->16817 16818 7ff61c4c26b0 48 API calls 16817->16818 16819 7ff61c4c2887 16818->16819 16820 7ff61c4d4bd8 48 API calls 16819->16820 16821 7ff61c4c28d0 MessageBoxW 16820->16821 16822 7ff61c4cc550 _log10_special 8 API calls 16821->16822 16823 7ff61c4c2900 16822->16823 16823->16487 16825 7ff61c4c946a WideCharToMultiByte 16824->16825 16826 7ff61c4c9495 16824->16826 16825->16826 16828 7ff61c4c94ab __vcrt_freefls 16825->16828 16827 7ff61c4c94b2 WideCharToMultiByte 16826->16827 16826->16828 16827->16828 16828->16494 16830 7ff61c4c26d5 16829->16830 16831 7ff61c4d4bd8 48 API calls 16830->16831 16832 7ff61c4c26f8 16831->16832 16832->16802 16835 7ff61c4d4c32 16833->16835 16834 7ff61c4d4c57 16837 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16834->16837 16835->16834 16836 7ff61c4d4c93 16835->16836 16851 7ff61c4d2f90 16836->16851 16839 7ff61c4d4c81 16837->16839 16841 7ff61c4cc550 _log10_special 8 API calls 16839->16841 16840 7ff61c4d4d74 16842 7ff61c4da948 __free_lconv_num 11 API calls 16840->16842 16844 7ff61c4c2d04 16841->16844 16842->16839 16844->16805 16845 7ff61c4d4d9a 16845->16840 16847 7ff61c4d4da4 16845->16847 16846 7ff61c4d4d49 16848 7ff61c4da948 __free_lconv_num 11 API calls 16846->16848 16850 7ff61c4da948 __free_lconv_num 11 API calls 16847->16850 16848->16839 16849 7ff61c4d4d40 16849->16840 16849->16846 16850->16839 16852 7ff61c4d2fce 16851->16852 16853 7ff61c4d2fbe 16851->16853 16854 7ff61c4d3005 16852->16854 16855 7ff61c4d2fd7 16852->16855 16856 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16853->16856 16854->16853 16858 7ff61c4d2ffd 16854->16858 16862 7ff61c4d39a4 16854->16862 16895 7ff61c4d33f0 16854->16895 16932 7ff61c4d2b80 16854->16932 16857 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16855->16857 16856->16858 16857->16858 16858->16840 16858->16845 16858->16846 16858->16849 16863 7ff61c4d39e6 16862->16863 16864 7ff61c4d3a57 16862->16864 16867 7ff61c4d3a81 16863->16867 16868 7ff61c4d39ec 16863->16868 16865 7ff61c4d3ab0 16864->16865 16866 7ff61c4d3a5c 16864->16866 16873 7ff61c4d3abf 16865->16873 16874 7ff61c4d3ac7 16865->16874 16875 7ff61c4d3aba 16865->16875 16871 7ff61c4d3a5e 16866->16871 16872 7ff61c4d3a91 16866->16872 16955 7ff61c4d1d54 16867->16955 16869 7ff61c4d3a20 16868->16869 16870 7ff61c4d39f1 16868->16870 16869->16873 16876 7ff61c4d39f7 16869->16876 16870->16874 16870->16876 16882 7ff61c4d3a6d 16871->16882 16884 7ff61c4d3a00 16871->16884 16962 7ff61c4d1944 16872->16962 16893 7ff61c4d3af0 16873->16893 16973 7ff61c4d2164 16873->16973 16969 7ff61c4d46ac 16874->16969 16875->16867 16875->16873 16883 7ff61c4d3a32 16876->16883 16876->16884 16891 7ff61c4d3a1b 16876->16891 16882->16867 16885 7ff61c4d3a72 16882->16885 16883->16893 16945 7ff61c4d4494 16883->16945 16884->16893 16935 7ff61c4d4158 16884->16935 16885->16893 16951 7ff61c4d4558 16885->16951 16887 7ff61c4cc550 _log10_special 8 API calls 16888 7ff61c4d3dea 16887->16888 16888->16854 16891->16893 16894 7ff61c4d3cdc 16891->16894 16980 7ff61c4d47c0 16891->16980 16893->16887 16894->16893 16986 7ff61c4dea08 16894->16986 16896 7ff61c4d3414 16895->16896 16897 7ff61c4d33fe 16895->16897 16898 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16896->16898 16899 7ff61c4d3454 16896->16899 16897->16899 16900 7ff61c4d39e6 16897->16900 16901 7ff61c4d3a57 16897->16901 16898->16899 16899->16854 16904 7ff61c4d3a81 16900->16904 16905 7ff61c4d39ec 16900->16905 16902 7ff61c4d3ab0 16901->16902 16903 7ff61c4d3a5c 16901->16903 16910 7ff61c4d3ac7 16902->16910 16912 7ff61c4d3aba 16902->16912 16917 7ff61c4d3abf 16902->16917 16908 7ff61c4d3a5e 16903->16908 16909 7ff61c4d3a91 16903->16909 16914 7ff61c4d1d54 38 API calls 16904->16914 16906 7ff61c4d3a20 16905->16906 16907 7ff61c4d39f1 16905->16907 16913 7ff61c4d39f7 16906->16913 16906->16917 16907->16910 16907->16913 16911 7ff61c4d3a00 16908->16911 16920 7ff61c4d3a6d 16908->16920 16915 7ff61c4d1944 38 API calls 16909->16915 16918 7ff61c4d46ac 45 API calls 16910->16918 16916 7ff61c4d4158 47 API calls 16911->16916 16930 7ff61c4d3af0 16911->16930 16912->16904 16912->16917 16913->16911 16921 7ff61c4d3a32 16913->16921 16927 7ff61c4d3a1b 16913->16927 16914->16927 16915->16927 16916->16927 16919 7ff61c4d2164 38 API calls 16917->16919 16917->16930 16918->16927 16919->16927 16920->16904 16922 7ff61c4d3a72 16920->16922 16923 7ff61c4d4494 46 API calls 16921->16923 16921->16930 16925 7ff61c4d4558 37 API calls 16922->16925 16922->16930 16923->16927 16924 7ff61c4cc550 _log10_special 8 API calls 16926 7ff61c4d3dea 16924->16926 16925->16927 16926->16854 16928 7ff61c4d47c0 45 API calls 16927->16928 16927->16930 16931 7ff61c4d3cdc 16927->16931 16928->16931 16929 7ff61c4dea08 46 API calls 16929->16931 16930->16924 16931->16929 16931->16930 17180 7ff61c4d0fc8 16932->17180 16936 7ff61c4d417e 16935->16936 16998 7ff61c4d0b80 16936->16998 16941 7ff61c4d47c0 45 API calls 16942 7ff61c4d42c3 16941->16942 16943 7ff61c4d47c0 45 API calls 16942->16943 16944 7ff61c4d4351 16942->16944 16943->16944 16944->16891 16947 7ff61c4d44c9 16945->16947 16946 7ff61c4d450e 16946->16891 16947->16946 16948 7ff61c4d44e7 16947->16948 16949 7ff61c4d47c0 45 API calls 16947->16949 16950 7ff61c4dea08 46 API calls 16948->16950 16949->16948 16950->16946 16952 7ff61c4d4579 16951->16952 16953 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16952->16953 16954 7ff61c4d45aa 16952->16954 16953->16954 16954->16891 16956 7ff61c4d1d87 16955->16956 16957 7ff61c4d1db6 16956->16957 16959 7ff61c4d1e73 16956->16959 16961 7ff61c4d1df3 16957->16961 17134 7ff61c4d0c28 16957->17134 16960 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16959->16960 16960->16961 16961->16891 16963 7ff61c4d1977 16962->16963 16964 7ff61c4d19a6 16963->16964 16966 7ff61c4d1a63 16963->16966 16965 7ff61c4d0c28 12 API calls 16964->16965 16968 7ff61c4d19e3 16964->16968 16965->16968 16967 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16966->16967 16967->16968 16968->16891 16970 7ff61c4d46ef 16969->16970 16971 7ff61c4d46f3 __crtLCMapStringW 16970->16971 17142 7ff61c4d4748 16970->17142 16971->16891 16975 7ff61c4d2197 16973->16975 16974 7ff61c4d21c6 16976 7ff61c4d0c28 12 API calls 16974->16976 16979 7ff61c4d2203 16974->16979 16975->16974 16977 7ff61c4d2283 16975->16977 16976->16979 16978 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 16977->16978 16978->16979 16979->16891 16981 7ff61c4d47d7 16980->16981 17146 7ff61c4dd9b8 16981->17146 16987 7ff61c4dea39 16986->16987 16993 7ff61c4dea47 16986->16993 16988 7ff61c4dea67 16987->16988 16989 7ff61c4d47c0 45 API calls 16987->16989 16987->16993 16990 7ff61c4dea9f 16988->16990 16991 7ff61c4dea78 16988->16991 16989->16988 16990->16993 16994 7ff61c4deb2a 16990->16994 16995 7ff61c4deac9 16990->16995 17170 7ff61c4e00a0 16991->17170 16993->16894 16996 7ff61c4df8a0 _fread_nolock MultiByteToWideChar 16994->16996 16995->16993 17173 7ff61c4df8a0 16995->17173 16996->16993 16999 7ff61c4d0ba6 16998->16999 17000 7ff61c4d0bb7 16998->17000 17006 7ff61c4de570 16999->17006 17000->16999 17001 7ff61c4dd5fc _fread_nolock 12 API calls 17000->17001 17002 7ff61c4d0be4 17001->17002 17003 7ff61c4d0bf8 17002->17003 17005 7ff61c4da948 __free_lconv_num 11 API calls 17002->17005 17004 7ff61c4da948 __free_lconv_num 11 API calls 17003->17004 17004->16999 17005->17003 17007 7ff61c4de5c0 17006->17007 17008 7ff61c4de58d 17006->17008 17007->17008 17011 7ff61c4de5f2 17007->17011 17009 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17008->17009 17019 7ff61c4d42a1 17009->17019 17010 7ff61c4de705 17012 7ff61c4de7f7 17010->17012 17014 7ff61c4de7bd 17010->17014 17015 7ff61c4de78c 17010->17015 17017 7ff61c4de74f 17010->17017 17020 7ff61c4de745 17010->17020 17011->17010 17023 7ff61c4de63a 17011->17023 17061 7ff61c4dda5c 17012->17061 17054 7ff61c4dddf4 17014->17054 17047 7ff61c4de0d4 17015->17047 17037 7ff61c4de304 17017->17037 17019->16941 17019->16942 17020->17014 17022 7ff61c4de74a 17020->17022 17022->17015 17022->17017 17023->17019 17028 7ff61c4da4a4 17023->17028 17026 7ff61c4da900 _isindst 17 API calls 17027 7ff61c4de854 17026->17027 17029 7ff61c4da4b1 17028->17029 17030 7ff61c4da4bb 17028->17030 17029->17030 17035 7ff61c4da4d6 17029->17035 17031 7ff61c4d4f08 memcpy_s 11 API calls 17030->17031 17032 7ff61c4da4c2 17031->17032 17034 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17032->17034 17033 7ff61c4da4ce 17033->17019 17033->17026 17034->17033 17035->17033 17036 7ff61c4d4f08 memcpy_s 11 API calls 17035->17036 17036->17032 17070 7ff61c4e40ac 17037->17070 17041 7ff61c4de3b0 17041->17019 17042 7ff61c4de3ac 17042->17041 17043 7ff61c4de401 17042->17043 17044 7ff61c4de3cc 17042->17044 17123 7ff61c4ddef0 17043->17123 17119 7ff61c4de1ac 17044->17119 17048 7ff61c4e40ac 38 API calls 17047->17048 17049 7ff61c4de11e 17048->17049 17050 7ff61c4e3af4 37 API calls 17049->17050 17051 7ff61c4de16e 17050->17051 17052 7ff61c4de172 17051->17052 17053 7ff61c4de1ac 45 API calls 17051->17053 17052->17019 17053->17052 17055 7ff61c4e40ac 38 API calls 17054->17055 17056 7ff61c4dde3f 17055->17056 17057 7ff61c4e3af4 37 API calls 17056->17057 17058 7ff61c4dde97 17057->17058 17059 7ff61c4dde9b 17058->17059 17060 7ff61c4ddef0 45 API calls 17058->17060 17059->17019 17060->17059 17062 7ff61c4ddad4 17061->17062 17063 7ff61c4ddaa1 17061->17063 17064 7ff61c4ddaec 17062->17064 17067 7ff61c4ddb6d 17062->17067 17065 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17063->17065 17066 7ff61c4dddf4 46 API calls 17064->17066 17069 7ff61c4ddacd memcpy_s 17065->17069 17066->17069 17068 7ff61c4d47c0 45 API calls 17067->17068 17067->17069 17068->17069 17069->17019 17071 7ff61c4e40ff fegetenv 17070->17071 17072 7ff61c4e7e2c 37 API calls 17071->17072 17076 7ff61c4e4152 17072->17076 17073 7ff61c4e417f 17078 7ff61c4da4a4 __std_exception_copy 37 API calls 17073->17078 17074 7ff61c4e4242 17075 7ff61c4e7e2c 37 API calls 17074->17075 17077 7ff61c4e426c 17075->17077 17076->17074 17079 7ff61c4e421c 17076->17079 17080 7ff61c4e416d 17076->17080 17081 7ff61c4e7e2c 37 API calls 17077->17081 17082 7ff61c4e41fd 17078->17082 17085 7ff61c4da4a4 __std_exception_copy 37 API calls 17079->17085 17080->17073 17080->17074 17083 7ff61c4e427d 17081->17083 17084 7ff61c4e5324 17082->17084 17089 7ff61c4e4205 17082->17089 17086 7ff61c4e8020 20 API calls 17083->17086 17087 7ff61c4da900 _isindst 17 API calls 17084->17087 17085->17082 17097 7ff61c4e42e6 memcpy_s 17086->17097 17088 7ff61c4e5339 17087->17088 17090 7ff61c4cc550 _log10_special 8 API calls 17089->17090 17091 7ff61c4de351 17090->17091 17115 7ff61c4e3af4 17091->17115 17092 7ff61c4e468f memcpy_s 17093 7ff61c4e49cf 17094 7ff61c4e3c10 37 API calls 17093->17094 17102 7ff61c4e50e7 17094->17102 17095 7ff61c4e497b 17095->17093 17098 7ff61c4e533c memcpy_s 37 API calls 17095->17098 17096 7ff61c4e4327 memcpy_s 17105 7ff61c4e4783 memcpy_s 17096->17105 17109 7ff61c4e4c6b memcpy_s 17096->17109 17097->17092 17097->17096 17100 7ff61c4d4f08 memcpy_s 11 API calls 17097->17100 17098->17093 17099 7ff61c4e5142 17106 7ff61c4e52c8 17099->17106 17111 7ff61c4e3c10 37 API calls 17099->17111 17113 7ff61c4e533c memcpy_s 37 API calls 17099->17113 17101 7ff61c4e4760 17100->17101 17103 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17101->17103 17102->17099 17104 7ff61c4e533c memcpy_s 37 API calls 17102->17104 17103->17096 17104->17099 17105->17095 17107 7ff61c4d4f08 11 API calls memcpy_s 17105->17107 17112 7ff61c4da8e0 37 API calls _invalid_parameter_noinfo 17105->17112 17108 7ff61c4e7e2c 37 API calls 17106->17108 17107->17105 17108->17089 17109->17093 17109->17095 17110 7ff61c4d4f08 11 API calls memcpy_s 17109->17110 17114 7ff61c4da8e0 37 API calls _invalid_parameter_noinfo 17109->17114 17110->17109 17111->17099 17112->17105 17113->17099 17114->17109 17116 7ff61c4e3b13 17115->17116 17117 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17116->17117 17118 7ff61c4e3b3e memcpy_s 17116->17118 17117->17118 17118->17042 17120 7ff61c4de1d8 memcpy_s 17119->17120 17121 7ff61c4d47c0 45 API calls 17120->17121 17122 7ff61c4de292 memcpy_s 17120->17122 17121->17122 17122->17041 17124 7ff61c4ddf2b 17123->17124 17128 7ff61c4ddf78 memcpy_s 17123->17128 17125 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17124->17125 17126 7ff61c4ddf57 17125->17126 17126->17041 17127 7ff61c4ddfe3 17129 7ff61c4da4a4 __std_exception_copy 37 API calls 17127->17129 17128->17127 17130 7ff61c4d47c0 45 API calls 17128->17130 17131 7ff61c4de025 memcpy_s 17129->17131 17130->17127 17132 7ff61c4da900 _isindst 17 API calls 17131->17132 17133 7ff61c4de0d0 17132->17133 17135 7ff61c4d0c4e 17134->17135 17136 7ff61c4d0c5f 17134->17136 17135->16961 17136->17135 17137 7ff61c4dd5fc _fread_nolock 12 API calls 17136->17137 17138 7ff61c4d0c90 17137->17138 17139 7ff61c4d0ca4 17138->17139 17140 7ff61c4da948 __free_lconv_num 11 API calls 17138->17140 17141 7ff61c4da948 __free_lconv_num 11 API calls 17139->17141 17140->17139 17141->17135 17143 7ff61c4d476e 17142->17143 17144 7ff61c4d4766 17142->17144 17143->16971 17145 7ff61c4d47c0 45 API calls 17144->17145 17145->17143 17147 7ff61c4dd9d1 17146->17147 17148 7ff61c4d47ff 17146->17148 17147->17148 17154 7ff61c4e3304 17147->17154 17150 7ff61c4dda24 17148->17150 17151 7ff61c4d480f 17150->17151 17152 7ff61c4dda3d 17150->17152 17151->16894 17152->17151 17167 7ff61c4e2650 17152->17167 17155 7ff61c4db150 __GetCurrentState 45 API calls 17154->17155 17156 7ff61c4e3313 17155->17156 17157 7ff61c4e335e 17156->17157 17166 7ff61c4e02d8 EnterCriticalSection 17156->17166 17157->17148 17168 7ff61c4db150 __GetCurrentState 45 API calls 17167->17168 17169 7ff61c4e2659 17168->17169 17176 7ff61c4e6d88 17170->17176 17175 7ff61c4df8a9 MultiByteToWideChar 17173->17175 17179 7ff61c4e6dec 17176->17179 17177 7ff61c4cc550 _log10_special 8 API calls 17178 7ff61c4e00bd 17177->17178 17178->16993 17179->17177 17181 7ff61c4d100f 17180->17181 17182 7ff61c4d0ffd 17180->17182 17184 7ff61c4d101d 17181->17184 17190 7ff61c4d1059 17181->17190 17183 7ff61c4d4f08 memcpy_s 11 API calls 17182->17183 17185 7ff61c4d1002 17183->17185 17186 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17184->17186 17187 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17185->17187 17188 7ff61c4d100d 17186->17188 17187->17188 17188->16854 17189 7ff61c4d13d5 17189->17188 17191 7ff61c4d4f08 memcpy_s 11 API calls 17189->17191 17190->17189 17192 7ff61c4d4f08 memcpy_s 11 API calls 17190->17192 17194 7ff61c4d1669 17191->17194 17193 7ff61c4d13ca 17192->17193 17195 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17193->17195 17196 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17194->17196 17195->17189 17196->17188 17198 7ff61c4d0704 17197->17198 17225 7ff61c4d0464 17198->17225 17200 7ff61c4d071d 17200->16512 17237 7ff61c4d03bc 17201->17237 17205 7ff61c4cc850 17204->17205 17206 7ff61c4c2930 GetCurrentProcessId 17205->17206 17207 7ff61c4c1c80 49 API calls 17206->17207 17208 7ff61c4c2979 17207->17208 17251 7ff61c4d4984 17208->17251 17213 7ff61c4c1c80 49 API calls 17214 7ff61c4c29ff 17213->17214 17281 7ff61c4c2620 17214->17281 17217 7ff61c4cc550 _log10_special 8 API calls 17218 7ff61c4c2a31 17217->17218 17218->16551 17220 7ff61c4c1b89 17219->17220 17221 7ff61c4d0119 17219->17221 17220->16550 17220->16551 17222 7ff61c4d4f08 memcpy_s 11 API calls 17221->17222 17223 7ff61c4d011e 17222->17223 17224 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17223->17224 17224->17220 17226 7ff61c4d04ce 17225->17226 17227 7ff61c4d048e 17225->17227 17226->17227 17229 7ff61c4d04da 17226->17229 17228 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17227->17228 17230 7ff61c4d04b5 17228->17230 17236 7ff61c4d546c EnterCriticalSection 17229->17236 17230->17200 17238 7ff61c4d03e6 17237->17238 17239 7ff61c4c1a20 17237->17239 17238->17239 17240 7ff61c4d0432 17238->17240 17241 7ff61c4d03f5 memcpy_s 17238->17241 17239->16519 17239->16520 17250 7ff61c4d546c EnterCriticalSection 17240->17250 17243 7ff61c4d4f08 memcpy_s 11 API calls 17241->17243 17245 7ff61c4d040a 17243->17245 17247 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17245->17247 17247->17239 17255 7ff61c4d49de 17251->17255 17252 7ff61c4d4a03 17253 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17252->17253 17257 7ff61c4d4a2d 17253->17257 17254 7ff61c4d4a3f 17290 7ff61c4d2c10 17254->17290 17255->17252 17255->17254 17260 7ff61c4cc550 _log10_special 8 API calls 17257->17260 17258 7ff61c4d4b1c 17259 7ff61c4da948 __free_lconv_num 11 API calls 17258->17259 17259->17257 17262 7ff61c4c29c3 17260->17262 17269 7ff61c4d5160 17262->17269 17263 7ff61c4d4b40 17263->17258 17266 7ff61c4d4b4a 17263->17266 17264 7ff61c4d4af1 17267 7ff61c4da948 __free_lconv_num 11 API calls 17264->17267 17265 7ff61c4d4ae8 17265->17258 17265->17264 17268 7ff61c4da948 __free_lconv_num 11 API calls 17266->17268 17267->17257 17268->17257 17270 7ff61c4db2c8 memcpy_s 11 API calls 17269->17270 17271 7ff61c4d5177 17270->17271 17272 7ff61c4c29e5 17271->17272 17273 7ff61c4deb98 memcpy_s 11 API calls 17271->17273 17276 7ff61c4d51b7 17271->17276 17272->17213 17274 7ff61c4d51ac 17273->17274 17275 7ff61c4da948 __free_lconv_num 11 API calls 17274->17275 17275->17276 17276->17272 17428 7ff61c4dec20 17276->17428 17279 7ff61c4da900 _isindst 17 API calls 17280 7ff61c4d51fc 17279->17280 17282 7ff61c4c262f 17281->17282 17283 7ff61c4c9390 2 API calls 17282->17283 17284 7ff61c4c2660 17283->17284 17285 7ff61c4c266f MessageBoxW 17284->17285 17286 7ff61c4c2683 MessageBoxA 17284->17286 17287 7ff61c4c2690 17285->17287 17286->17287 17288 7ff61c4cc550 _log10_special 8 API calls 17287->17288 17289 7ff61c4c26a0 17288->17289 17289->17217 17291 7ff61c4d2c4e 17290->17291 17292 7ff61c4d2c3e 17290->17292 17293 7ff61c4d2c57 17291->17293 17297 7ff61c4d2c85 17291->17297 17294 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17292->17294 17295 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17293->17295 17296 7ff61c4d2c7d 17294->17296 17295->17296 17296->17258 17296->17263 17296->17264 17296->17265 17297->17292 17297->17296 17298 7ff61c4d47c0 45 API calls 17297->17298 17300 7ff61c4d2f34 17297->17300 17304 7ff61c4d35a0 17297->17304 17330 7ff61c4d3268 17297->17330 17360 7ff61c4d2af0 17297->17360 17298->17297 17302 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17300->17302 17302->17292 17305 7ff61c4d35e2 17304->17305 17306 7ff61c4d3655 17304->17306 17309 7ff61c4d367f 17305->17309 17310 7ff61c4d35e8 17305->17310 17307 7ff61c4d36af 17306->17307 17308 7ff61c4d365a 17306->17308 17307->17309 17321 7ff61c4d36be 17307->17321 17327 7ff61c4d3618 17307->17327 17311 7ff61c4d368f 17308->17311 17312 7ff61c4d365c 17308->17312 17377 7ff61c4d1b50 17309->17377 17317 7ff61c4d35ed 17310->17317 17310->17321 17384 7ff61c4d1740 17311->17384 17313 7ff61c4d35fd 17312->17313 17320 7ff61c4d366b 17312->17320 17329 7ff61c4d36ed 17313->17329 17363 7ff61c4d3f04 17313->17363 17317->17313 17319 7ff61c4d3630 17317->17319 17317->17327 17319->17329 17373 7ff61c4d43c0 17319->17373 17320->17309 17322 7ff61c4d3670 17320->17322 17321->17329 17391 7ff61c4d1f60 17321->17391 17325 7ff61c4d4558 37 API calls 17322->17325 17322->17329 17324 7ff61c4cc550 _log10_special 8 API calls 17326 7ff61c4d3983 17324->17326 17325->17327 17326->17297 17327->17329 17398 7ff61c4de858 17327->17398 17329->17324 17331 7ff61c4d3289 17330->17331 17332 7ff61c4d3273 17330->17332 17333 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17331->17333 17349 7ff61c4d32c7 17331->17349 17334 7ff61c4d35e2 17332->17334 17335 7ff61c4d3655 17332->17335 17332->17349 17333->17349 17338 7ff61c4d367f 17334->17338 17339 7ff61c4d35e8 17334->17339 17336 7ff61c4d36af 17335->17336 17337 7ff61c4d365a 17335->17337 17336->17338 17351 7ff61c4d36be 17336->17351 17358 7ff61c4d3618 17336->17358 17340 7ff61c4d368f 17337->17340 17341 7ff61c4d365c 17337->17341 17343 7ff61c4d1b50 38 API calls 17338->17343 17346 7ff61c4d35ed 17339->17346 17339->17351 17344 7ff61c4d1740 38 API calls 17340->17344 17342 7ff61c4d35fd 17341->17342 17348 7ff61c4d366b 17341->17348 17345 7ff61c4d3f04 47 API calls 17342->17345 17359 7ff61c4d36ed 17342->17359 17343->17358 17344->17358 17345->17358 17346->17342 17350 7ff61c4d3630 17346->17350 17346->17358 17347 7ff61c4d1f60 38 API calls 17347->17358 17348->17338 17352 7ff61c4d3670 17348->17352 17349->17297 17353 7ff61c4d43c0 47 API calls 17350->17353 17350->17359 17351->17347 17351->17359 17355 7ff61c4d4558 37 API calls 17352->17355 17352->17359 17353->17358 17354 7ff61c4cc550 _log10_special 8 API calls 17356 7ff61c4d3983 17354->17356 17355->17358 17356->17297 17357 7ff61c4de858 47 API calls 17357->17358 17358->17357 17358->17359 17359->17354 17411 7ff61c4d0d14 17360->17411 17364 7ff61c4d3f26 17363->17364 17365 7ff61c4d0b80 12 API calls 17364->17365 17366 7ff61c4d3f6e 17365->17366 17367 7ff61c4de570 46 API calls 17366->17367 17368 7ff61c4d4041 17367->17368 17369 7ff61c4d47c0 45 API calls 17368->17369 17371 7ff61c4d4063 17368->17371 17369->17371 17370 7ff61c4d47c0 45 API calls 17372 7ff61c4d40ec 17370->17372 17371->17370 17371->17371 17371->17372 17372->17327 17374 7ff61c4d43d8 17373->17374 17376 7ff61c4d4440 17373->17376 17375 7ff61c4de858 47 API calls 17374->17375 17374->17376 17375->17376 17376->17327 17378 7ff61c4d1b83 17377->17378 17379 7ff61c4d1bb2 17378->17379 17381 7ff61c4d1c6f 17378->17381 17380 7ff61c4d0b80 12 API calls 17379->17380 17383 7ff61c4d1bef 17379->17383 17380->17383 17382 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17381->17382 17382->17383 17383->17327 17385 7ff61c4d1773 17384->17385 17386 7ff61c4d17a2 17385->17386 17388 7ff61c4d185f 17385->17388 17387 7ff61c4d0b80 12 API calls 17386->17387 17390 7ff61c4d17df 17386->17390 17387->17390 17389 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17388->17389 17389->17390 17390->17327 17392 7ff61c4d1f93 17391->17392 17393 7ff61c4d1fc2 17392->17393 17395 7ff61c4d207f 17392->17395 17394 7ff61c4d0b80 12 API calls 17393->17394 17397 7ff61c4d1fff 17393->17397 17394->17397 17396 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17395->17396 17396->17397 17397->17327 17400 7ff61c4de880 17398->17400 17399 7ff61c4de8c5 17404 7ff61c4de885 memcpy_s 17399->17404 17407 7ff61c4de8ae memcpy_s 17399->17407 17408 7ff61c4e07e8 17399->17408 17400->17399 17402 7ff61c4d47c0 45 API calls 17400->17402 17400->17404 17400->17407 17401 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17401->17404 17402->17399 17404->17327 17407->17401 17407->17404 17409 7ff61c4e080c WideCharToMultiByte 17408->17409 17412 7ff61c4d0d53 17411->17412 17413 7ff61c4d0d41 17411->17413 17416 7ff61c4d0d60 17412->17416 17419 7ff61c4d0d9d 17412->17419 17414 7ff61c4d4f08 memcpy_s 11 API calls 17413->17414 17415 7ff61c4d0d46 17414->17415 17417 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17415->17417 17418 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 17416->17418 17421 7ff61c4d0d51 17417->17421 17418->17421 17420 7ff61c4d0e46 17419->17420 17422 7ff61c4d4f08 memcpy_s 11 API calls 17419->17422 17420->17421 17423 7ff61c4d4f08 memcpy_s 11 API calls 17420->17423 17421->17297 17424 7ff61c4d0e3b 17422->17424 17425 7ff61c4d0ef0 17423->17425 17426 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17424->17426 17427 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17425->17427 17426->17420 17427->17421 17432 7ff61c4dec3d 17428->17432 17429 7ff61c4dec42 17430 7ff61c4d51dd 17429->17430 17431 7ff61c4d4f08 memcpy_s 11 API calls 17429->17431 17430->17272 17430->17279 17433 7ff61c4dec4c 17431->17433 17432->17429 17432->17430 17435 7ff61c4dec8c 17432->17435 17434 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17433->17434 17434->17430 17435->17430 17436 7ff61c4d4f08 memcpy_s 11 API calls 17435->17436 17436->17433 17438 7ff61c4d8245 17437->17438 17439 7ff61c4d8258 17437->17439 17441 7ff61c4d4f08 memcpy_s 11 API calls 17438->17441 17447 7ff61c4d7ebc 17439->17447 17443 7ff61c4d824a 17441->17443 17444 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17443->17444 17446 7ff61c4d8256 17444->17446 17446->16571 17454 7ff61c4e02d8 EnterCriticalSection 17447->17454 17456 7ff61c4c85b1 GetTokenInformation 17455->17456 17457 7ff61c4c8633 __vcrt_freefls 17455->17457 17458 7ff61c4c85d2 GetLastError 17456->17458 17459 7ff61c4c85dd 17456->17459 17460 7ff61c4c864c 17457->17460 17461 7ff61c4c8646 CloseHandle 17457->17461 17458->17457 17458->17459 17459->17457 17462 7ff61c4c85f9 GetTokenInformation 17459->17462 17460->16576 17461->17460 17462->17457 17463 7ff61c4c861c 17462->17463 17463->17457 17464 7ff61c4c8626 ConvertSidToStringSidW 17463->17464 17464->17457 17466 7ff61c4cc850 17465->17466 17467 7ff61c4c2b74 GetCurrentProcessId 17466->17467 17468 7ff61c4c26b0 48 API calls 17467->17468 17469 7ff61c4c2bc7 17468->17469 17470 7ff61c4d4bd8 48 API calls 17469->17470 17471 7ff61c4c2c10 MessageBoxW 17470->17471 17472 7ff61c4cc550 _log10_special 8 API calls 17471->17472 17473 7ff61c4c2c40 17472->17473 17473->16586 17475 7ff61c4c25e5 17474->17475 17476 7ff61c4d4bd8 48 API calls 17475->17476 17477 7ff61c4c2604 17476->17477 17477->16602 17513 7ff61c4d8794 17478->17513 17482 7ff61c4c81dc 17481->17482 17483 7ff61c4c9390 2 API calls 17482->17483 17484 7ff61c4c81fb 17483->17484 17485 7ff61c4c8203 17484->17485 17486 7ff61c4c8216 ExpandEnvironmentStringsW 17484->17486 17488 7ff61c4c2810 49 API calls 17485->17488 17487 7ff61c4c823c __vcrt_freefls 17486->17487 17490 7ff61c4c8253 17487->17490 17491 7ff61c4c8240 17487->17491 17489 7ff61c4c820f __vcrt_freefls 17488->17489 17493 7ff61c4cc550 _log10_special 8 API calls 17489->17493 17495 7ff61c4c82bf 17490->17495 17504 7ff61c4c8261 GetDriveTypeW 17490->17504 17492 7ff61c4c2810 49 API calls 17491->17492 17492->17489 17494 7ff61c4c83af 17493->17494 17651 7ff61c4d7e08 17495->17651 17499 7ff61c4c8295 17500 7ff61c4c82b0 17504->17499 17504->17500 17554 7ff61c4e1558 17513->17554 17613 7ff61c4e12d0 17554->17613 17634 7ff61c4e02d8 EnterCriticalSection 17613->17634 17753 7ff61c4c456a 17752->17753 17754 7ff61c4c9390 2 API calls 17753->17754 17755 7ff61c4c458f 17754->17755 17756 7ff61c4cc550 _log10_special 8 API calls 17755->17756 17757 7ff61c4c45b7 17756->17757 17757->16638 17759 7ff61c4c7e2e 17758->17759 17760 7ff61c4c7f52 17759->17760 17761 7ff61c4c1c80 49 API calls 17759->17761 17762 7ff61c4cc550 _log10_special 8 API calls 17760->17762 17766 7ff61c4c7eb5 17761->17766 17763 7ff61c4c7f83 17762->17763 17763->16638 17764 7ff61c4c1c80 49 API calls 17764->17766 17765 7ff61c4c4560 10 API calls 17765->17766 17766->17760 17766->17764 17766->17765 17767 7ff61c4c9390 2 API calls 17766->17767 17768 7ff61c4c7f23 CreateDirectoryW 17767->17768 17768->17760 17768->17766 17770 7ff61c4c1613 17769->17770 17771 7ff61c4c1637 17769->17771 17890 7ff61c4c1050 17770->17890 17772 7ff61c4c45c0 108 API calls 17771->17772 17774 7ff61c4c164b 17772->17774 17777 7ff61c4c1653 17774->17777 17778 7ff61c4c1682 17774->17778 17775 7ff61c4c1618 17776 7ff61c4c162e 17775->17776 17779 7ff61c4c2710 54 API calls 17775->17779 17776->16638 17780 7ff61c4d4f08 memcpy_s 11 API calls 17777->17780 17781 7ff61c4c45c0 108 API calls 17778->17781 17779->17776 17782 7ff61c4c1658 17780->17782 17783 7ff61c4c1696 17781->17783 17784 7ff61c4c2910 54 API calls 17782->17784 17785 7ff61c4c169e 17783->17785 17786 7ff61c4c16b8 17783->17786 17788 7ff61c4c1671 17784->17788 17789 7ff61c4c2710 54 API calls 17785->17789 17787 7ff61c4d06d4 73 API calls 17786->17787 17791 7ff61c4c16cd 17787->17791 17788->16638 17790 7ff61c4c16ae 17789->17790 17794 7ff61c4d004c 74 API calls 17790->17794 17792 7ff61c4c16d1 17791->17792 17793 7ff61c4c16f9 17791->17793 17795 7ff61c4d4f08 memcpy_s 11 API calls 17792->17795 17796 7ff61c4c16ff 17793->17796 17797 7ff61c4c1717 17793->17797 17798 7ff61c4c1829 17794->17798 17799 7ff61c4c16d6 17795->17799 17868 7ff61c4c1210 17796->17868 17802 7ff61c4c1739 17797->17802 17813 7ff61c4c1761 17797->17813 17798->16638 17818 7ff61c4c718b 17817->17818 17820 7ff61c4c7144 17817->17820 17818->16638 17820->17818 17954 7ff61c4d5024 17820->17954 17822 7ff61c4c41a1 17821->17822 17823 7ff61c4c44e0 49 API calls 17822->17823 17824 7ff61c4c41db 17823->17824 17825 7ff61c4c44e0 49 API calls 17824->17825 17826 7ff61c4c41eb 17825->17826 17827 7ff61c4c420d 17826->17827 17828 7ff61c4c423c 17826->17828 17985 7ff61c4c4110 17827->17985 17830 7ff61c4c4110 51 API calls 17828->17830 17831 7ff61c4c423a 17830->17831 17832 7ff61c4c4267 17831->17832 17833 7ff61c4c429c 17831->17833 17992 7ff61c4c7cf0 17832->17992 17834 7ff61c4c4110 51 API calls 17833->17834 17836 7ff61c4c42c0 17834->17836 17866 7ff61c4c1c80 49 API calls 17865->17866 17867 7ff61c4c4474 17866->17867 17867->16638 17891 7ff61c4c45c0 108 API calls 17890->17891 17892 7ff61c4c108c 17891->17892 17893 7ff61c4c1094 17892->17893 17894 7ff61c4c10a9 17892->17894 17895 7ff61c4c2710 54 API calls 17893->17895 17896 7ff61c4d06d4 73 API calls 17894->17896 17901 7ff61c4c10a4 __vcrt_freefls 17895->17901 17897 7ff61c4c10bf 17896->17897 17898 7ff61c4c10c3 17897->17898 17899 7ff61c4c10e6 17897->17899 17900 7ff61c4d4f08 memcpy_s 11 API calls 17898->17900 17903 7ff61c4c1122 17899->17903 17904 7ff61c4c10f7 17899->17904 17902 7ff61c4c10c8 17900->17902 17901->17775 17905 7ff61c4c2910 54 API calls 17902->17905 17907 7ff61c4c1129 17903->17907 17915 7ff61c4c113c 17903->17915 17906 7ff61c4d4f08 memcpy_s 11 API calls 17904->17906 17912 7ff61c4c10e1 __vcrt_freefls 17905->17912 17908 7ff61c4c1100 17906->17908 17909 7ff61c4c1210 92 API calls 17907->17909 17909->17912 17914 7ff61c4d039c _fread_nolock 53 API calls 17914->17915 17915->17912 17915->17914 17916 7ff61c4c11ed 17915->17916 17955 7ff61c4d505e 17954->17955 17956 7ff61c4d5031 17954->17956 17958 7ff61c4d5081 17955->17958 17959 7ff61c4d509d 17955->17959 17957 7ff61c4d4f08 memcpy_s 11 API calls 17956->17957 17965 7ff61c4d4fe8 17956->17965 17960 7ff61c4d503b 17957->17960 17961 7ff61c4d4f08 memcpy_s 11 API calls 17958->17961 17969 7ff61c4d4f4c 17959->17969 17963 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17960->17963 17964 7ff61c4d5086 17961->17964 17967 7ff61c4d5046 17963->17967 17966 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 17964->17966 17965->17820 17968 7ff61c4d5091 17966->17968 17967->17820 17968->17820 17970 7ff61c4d4f70 17969->17970 17971 7ff61c4d4f6b 17969->17971 17970->17971 17972 7ff61c4db150 __GetCurrentState 45 API calls 17970->17972 17971->17968 17973 7ff61c4d4f8b 17972->17973 17977 7ff61c4dd984 17973->17977 17978 7ff61c4d4fae 17977->17978 17979 7ff61c4dd999 17977->17979 17981 7ff61c4dd9f0 17978->17981 17979->17978 17980 7ff61c4e3304 45 API calls 17979->17980 17980->17978 17986 7ff61c4c4136 17985->17986 17987 7ff61c4d4984 49 API calls 17986->17987 17988 7ff61c4c415c 17987->17988 17989 7ff61c4c416d 17988->17989 17990 7ff61c4c4560 10 API calls 17988->17990 17989->17831 17991 7ff61c4c417f 17990->17991 17991->17831 17993 7ff61c4c7d05 17992->17993 17994 7ff61c4c45c0 108 API calls 17993->17994 18049 7ff61c4d5ec8 18048->18049 18050 7ff61c4d5eee 18049->18050 18053 7ff61c4d5f21 18049->18053 18051 7ff61c4d4f08 memcpy_s 11 API calls 18050->18051 18052 7ff61c4d5ef3 18051->18052 18056 7ff61c4da8e0 _invalid_parameter_noinfo 37 API calls 18052->18056 18054 7ff61c4d5f34 18053->18054 18055 7ff61c4d5f27 18053->18055 18067 7ff61c4dac28 18054->18067 18057 7ff61c4d4f08 memcpy_s 11 API calls 18055->18057 18059 7ff61c4c4616 18056->18059 18057->18059 18059->16664 18080 7ff61c4e02d8 EnterCriticalSection 18067->18080 18440 7ff61c4d78f8 18439->18440 18443 7ff61c4d73d4 18440->18443 18442 7ff61c4d7911 18442->16672 18444 7ff61c4d741e 18443->18444 18445 7ff61c4d73ef 18443->18445 18453 7ff61c4d546c EnterCriticalSection 18444->18453 18446 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 18445->18446 18448 7ff61c4d740f 18446->18448 18448->18442 18455 7ff61c4cfe43 18454->18455 18457 7ff61c4cfe71 18454->18457 18456 7ff61c4da814 _invalid_parameter_noinfo 37 API calls 18455->18456 18459 7ff61c4cfe63 18456->18459 18457->18459 18464 7ff61c4d546c EnterCriticalSection 18457->18464 18459->16678 18466 7ff61c4c45c0 108 API calls 18465->18466 18467 7ff61c4c1493 18466->18467 18468 7ff61c4c14bc 18467->18468 18469 7ff61c4c149b 18467->18469 18471 7ff61c4d06d4 73 API calls 18468->18471 18470 7ff61c4c2710 54 API calls 18469->18470 18472 7ff61c4c14ab 18470->18472 18473 7ff61c4c14d1 18471->18473 18472->16704 18474 7ff61c4c14d5 18473->18474 18475 7ff61c4c14f8 18473->18475 18476 7ff61c4d4f08 memcpy_s 11 API calls 18474->18476 18478 7ff61c4c1532 18475->18478 18479 7ff61c4c1508 18475->18479 18572 7ff61c4c6375 18571->18572 18573 7ff61c4c1c80 49 API calls 18572->18573 18574 7ff61c4c63b1 18573->18574 18575 7ff61c4c63dd 18574->18575 18576 7ff61c4c63ba 18574->18576 18578 7ff61c4c4630 49 API calls 18575->18578 18577 7ff61c4c2710 54 API calls 18576->18577 18594 7ff61c4c63d3 18577->18594 18579 7ff61c4c63f5 18578->18579 18580 7ff61c4c6413 18579->18580 18582 7ff61c4c2710 54 API calls 18579->18582 18583 7ff61c4c4560 10 API calls 18580->18583 18581 7ff61c4cc550 _log10_special 8 API calls 18584 7ff61c4c336e 18581->18584 18582->18580 18585 7ff61c4c641d 18583->18585 18584->16778 18602 7ff61c4c6500 18584->18602 18586 7ff61c4c642b 18585->18586 18588 7ff61c4c8e80 3 API calls 18585->18588 18587 7ff61c4c4630 49 API calls 18586->18587 18588->18586 18594->18581 18751 7ff61c4c5400 18602->18751 18753 7ff61c4c542c 18751->18753 18752 7ff61c4c5434 18753->18752 18755 7ff61c4c55d4 18753->18755 18782 7ff61c4d6aa4 18753->18782 18859->16781 19836 7ff61c4ead69 19839 7ff61c4d5478 LeaveCriticalSection 19836->19839 20093 7ff61c4eabe3 20094 7ff61c4eabf3 20093->20094 20097 7ff61c4d5478 LeaveCriticalSection 20094->20097 16037 7ff61c4d9961 16049 7ff61c4da3d8 16037->16049 16054 7ff61c4db150 GetLastError 16049->16054 16055 7ff61c4db174 FlsGetValue 16054->16055 16056 7ff61c4db191 FlsSetValue 16054->16056 16057 7ff61c4db18b 16055->16057 16074 7ff61c4db181 SetLastError 16055->16074 16058 7ff61c4db1a3 16056->16058 16056->16074 16057->16056 16085 7ff61c4deb98 16058->16085 16061 7ff61c4da3e1 16076 7ff61c4da504 16061->16076 16062 7ff61c4db21d 16064 7ff61c4da504 __GetCurrentState 38 API calls 16062->16064 16067 7ff61c4db222 16064->16067 16065 7ff61c4db1d0 FlsSetValue 16069 7ff61c4db1ee 16065->16069 16070 7ff61c4db1dc FlsSetValue 16065->16070 16066 7ff61c4db1c0 FlsSetValue 16068 7ff61c4db1c9 16066->16068 16092 7ff61c4da948 16068->16092 16098 7ff61c4daef4 16069->16098 16070->16068 16074->16061 16074->16062 16146 7ff61c4e3650 16076->16146 16090 7ff61c4deba9 memcpy_s 16085->16090 16086 7ff61c4debfa 16106 7ff61c4d4f08 16086->16106 16087 7ff61c4debde HeapAlloc 16088 7ff61c4db1b2 16087->16088 16087->16090 16088->16065 16088->16066 16090->16086 16090->16087 16103 7ff61c4e3590 16090->16103 16093 7ff61c4da94d RtlFreeHeap 16092->16093 16097 7ff61c4da97c 16092->16097 16094 7ff61c4da968 GetLastError 16093->16094 16093->16097 16095 7ff61c4da975 __free_lconv_num 16094->16095 16096 7ff61c4d4f08 memcpy_s 9 API calls 16095->16096 16096->16097 16097->16074 16132 7ff61c4dadcc 16098->16132 16109 7ff61c4e35d0 16103->16109 16115 7ff61c4db2c8 GetLastError 16106->16115 16108 7ff61c4d4f11 16108->16088 16114 7ff61c4e02d8 EnterCriticalSection 16109->16114 16116 7ff61c4db309 FlsSetValue 16115->16116 16119 7ff61c4db2ec 16115->16119 16117 7ff61c4db31b 16116->16117 16118 7ff61c4db2f9 16116->16118 16121 7ff61c4deb98 memcpy_s 5 API calls 16117->16121 16120 7ff61c4db375 SetLastError 16118->16120 16119->16116 16119->16118 16120->16108 16122 7ff61c4db32a 16121->16122 16123 7ff61c4db348 FlsSetValue 16122->16123 16124 7ff61c4db338 FlsSetValue 16122->16124 16126 7ff61c4db354 FlsSetValue 16123->16126 16127 7ff61c4db366 16123->16127 16125 7ff61c4db341 16124->16125 16129 7ff61c4da948 __free_lconv_num 5 API calls 16125->16129 16126->16125 16128 7ff61c4daef4 memcpy_s 5 API calls 16127->16128 16130 7ff61c4db36e 16128->16130 16129->16118 16131 7ff61c4da948 __free_lconv_num 5 API calls 16130->16131 16131->16120 16144 7ff61c4e02d8 EnterCriticalSection 16132->16144 16180 7ff61c4e3608 16146->16180 16185 7ff61c4e02d8 EnterCriticalSection 16180->16185 16250 7ff61c4cbae0 16251 7ff61c4cbb0e 16250->16251 16252 7ff61c4cbaf5 16250->16252 16252->16251 16255 7ff61c4dd5fc 16252->16255 16256 7ff61c4dd647 16255->16256 16260 7ff61c4dd60b memcpy_s 16255->16260 16257 7ff61c4d4f08 memcpy_s 11 API calls 16256->16257 16259 7ff61c4cbb6e 16257->16259 16258 7ff61c4dd62e HeapAlloc 16258->16259 16258->16260 16260->16256 16260->16258 16261 7ff61c4e3590 memcpy_s 2 API calls 16260->16261 16261->16260

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 0 7ff61c4c89e0-7ff61c4c8b26 call 7ff61c4cc850 call 7ff61c4c9390 SetConsoleCtrlHandler GetStartupInfoW call 7ff61c4d53f0 call 7ff61c4da47c call 7ff61c4d871c call 7ff61c4d53f0 call 7ff61c4da47c call 7ff61c4d871c call 7ff61c4d53f0 call 7ff61c4da47c call 7ff61c4d871c GetCommandLineW CreateProcessW 23 7ff61c4c8b4d-7ff61c4c8b89 RegisterClassW 0->23 24 7ff61c4c8b28-7ff61c4c8b48 GetLastError call 7ff61c4c2c50 0->24 26 7ff61c4c8b91-7ff61c4c8be5 CreateWindowExW 23->26 27 7ff61c4c8b8b GetLastError 23->27 32 7ff61c4c8e39-7ff61c4c8e5f call 7ff61c4cc550 24->32 29 7ff61c4c8bef-7ff61c4c8bf4 ShowWindow 26->29 30 7ff61c4c8be7-7ff61c4c8bed GetLastError 26->30 27->26 31 7ff61c4c8bfa-7ff61c4c8c0a WaitForSingleObject 29->31 30->31 33 7ff61c4c8c0c 31->33 34 7ff61c4c8c88-7ff61c4c8c8f 31->34 36 7ff61c4c8c10-7ff61c4c8c13 33->36 37 7ff61c4c8cd2-7ff61c4c8cd9 34->37 38 7ff61c4c8c91-7ff61c4c8ca1 WaitForSingleObject 34->38 40 7ff61c4c8c15 GetLastError 36->40 41 7ff61c4c8c1b-7ff61c4c8c22 36->41 44 7ff61c4c8cdf-7ff61c4c8cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->44 45 7ff61c4c8dc0-7ff61c4c8dd9 GetMessageW 37->45 42 7ff61c4c8ca7-7ff61c4c8cb7 TerminateProcess 38->42 43 7ff61c4c8df8-7ff61c4c8e02 38->43 40->41 41->38 47 7ff61c4c8c24-7ff61c4c8c41 PeekMessageW 41->47 52 7ff61c4c8cbf-7ff61c4c8ccd WaitForSingleObject 42->52 53 7ff61c4c8cb9 GetLastError 42->53 50 7ff61c4c8e04-7ff61c4c8e0a DestroyWindow 43->50 51 7ff61c4c8e11-7ff61c4c8e35 GetExitCodeProcess CloseHandle * 2 43->51 46 7ff61c4c8d00-7ff61c4c8d38 MsgWaitForMultipleObjects PeekMessageW 44->46 48 7ff61c4c8def-7ff61c4c8df6 45->48 49 7ff61c4c8ddb-7ff61c4c8de9 TranslateMessage DispatchMessageW 45->49 54 7ff61c4c8d73-7ff61c4c8d7a 46->54 55 7ff61c4c8d3a 46->55 56 7ff61c4c8c43-7ff61c4c8c74 TranslateMessage DispatchMessageW PeekMessageW 47->56 57 7ff61c4c8c76-7ff61c4c8c86 WaitForSingleObject 47->57 48->43 48->45 49->48 50->51 51->32 52->43 53->52 54->45 59 7ff61c4c8d7c-7ff61c4c8da5 QueryPerformanceCounter 54->59 58 7ff61c4c8d40-7ff61c4c8d71 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->56 56->57 57->34 57->36 58->54 58->58 59->46 60 7ff61c4c8dab-7ff61c4c8db2 59->60 60->43 61 7ff61c4c8db4-7ff61c4c8db8 60->61 61->45
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                              • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                              • Instruction ID: 6ee2e73a86cad4f4e85518f3a6cd99a1fa1f3a2e7d44cde7e576e065e4bfb010
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2D15B32A0CE8286EB10DF35E8542ED2760FB94F7CF610235DA5E82AA4DF3CD5688754

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 62 7ff61c4c1000-7ff61c4c3806 call 7ff61c4cfe18 call 7ff61c4cfe20 call 7ff61c4cc850 call 7ff61c4d53f0 call 7ff61c4d5484 call 7ff61c4c36b0 76 7ff61c4c3814-7ff61c4c3836 call 7ff61c4c1950 62->76 77 7ff61c4c3808-7ff61c4c380f 62->77 82 7ff61c4c383c-7ff61c4c3856 call 7ff61c4c1c80 76->82 83 7ff61c4c391b-7ff61c4c3931 call 7ff61c4c45c0 76->83 78 7ff61c4c3c97-7ff61c4c3cb2 call 7ff61c4cc550 77->78 87 7ff61c4c385b-7ff61c4c389b call 7ff61c4c8830 82->87 90 7ff61c4c3933-7ff61c4c3960 call 7ff61c4c7f90 83->90 91 7ff61c4c396a-7ff61c4c397f call 7ff61c4c2710 83->91 96 7ff61c4c38c1-7ff61c4c38cc call 7ff61c4d4f30 87->96 97 7ff61c4c389d-7ff61c4c38a3 87->97 103 7ff61c4c3984-7ff61c4c39a6 call 7ff61c4c1c80 90->103 104 7ff61c4c3962-7ff61c4c3965 call 7ff61c4d004c 90->104 99 7ff61c4c3c8f 91->99 111 7ff61c4c38d2-7ff61c4c38e1 call 7ff61c4c8830 96->111 112 7ff61c4c39fc-7ff61c4c3a06 call 7ff61c4c8940 96->112 100 7ff61c4c38af-7ff61c4c38bd call 7ff61c4c89a0 97->100 101 7ff61c4c38a5-7ff61c4c38ad 97->101 99->78 100->96 101->100 113 7ff61c4c39b0-7ff61c4c39b9 103->113 104->91 119 7ff61c4c39f4-7ff61c4c39f7 call 7ff61c4d4f30 111->119 120 7ff61c4c38e7-7ff61c4c38ed 111->120 116 7ff61c4c3a0b-7ff61c4c3a2a call 7ff61c4c89a0 * 3 112->116 113->113 117 7ff61c4c39bb-7ff61c4c39d8 call 7ff61c4c1950 113->117 138 7ff61c4c3a2f-7ff61c4c3a3e call 7ff61c4c8830 116->138 117->87 130 7ff61c4c39de-7ff61c4c39ef call 7ff61c4c2710 117->130 119->112 123 7ff61c4c38f0-7ff61c4c38fc 120->123 127 7ff61c4c38fe-7ff61c4c3903 123->127 128 7ff61c4c3905-7ff61c4c3908 123->128 127->123 127->128 128->119 131 7ff61c4c390e-7ff61c4c3916 call 7ff61c4d4f30 128->131 130->99 131->138 141 7ff61c4c3b45-7ff61c4c3b53 138->141 142 7ff61c4c3a44-7ff61c4c3a47 138->142 143 7ff61c4c3b59-7ff61c4c3b5d 141->143 144 7ff61c4c3a67 141->144 142->141 145 7ff61c4c3a4d-7ff61c4c3a50 142->145 146 7ff61c4c3a6b-7ff61c4c3a90 call 7ff61c4d4f30 143->146 144->146 147 7ff61c4c3b14-7ff61c4c3b17 145->147 148 7ff61c4c3a56-7ff61c4c3a5a 145->148 157 7ff61c4c3a92-7ff61c4c3aa6 call 7ff61c4c8940 146->157 158 7ff61c4c3aab-7ff61c4c3ac0 146->158 150 7ff61c4c3b2f-7ff61c4c3b40 call 7ff61c4c2710 147->150 151 7ff61c4c3b19-7ff61c4c3b1d 147->151 148->147 149 7ff61c4c3a60 148->149 149->144 159 7ff61c4c3c7f-7ff61c4c3c87 150->159 151->150 155 7ff61c4c3b1f-7ff61c4c3b2a 151->155 155->146 157->158 161 7ff61c4c3be8-7ff61c4c3bfa call 7ff61c4c8830 158->161 162 7ff61c4c3ac6-7ff61c4c3aca 158->162 159->99 170 7ff61c4c3c2e 161->170 171 7ff61c4c3bfc-7ff61c4c3c02 161->171 164 7ff61c4c3ad0-7ff61c4c3ae8 call 7ff61c4d5250 162->164 165 7ff61c4c3bcd-7ff61c4c3be2 call 7ff61c4c1940 162->165 175 7ff61c4c3b62-7ff61c4c3b7a call 7ff61c4d5250 164->175 176 7ff61c4c3aea-7ff61c4c3b02 call 7ff61c4d5250 164->176 165->161 165->162 177 7ff61c4c3c31-7ff61c4c3c40 call 7ff61c4d4f30 170->177 173 7ff61c4c3c1e-7ff61c4c3c2c 171->173 174 7ff61c4c3c04-7ff61c4c3c1c 171->174 173->177 174->177 184 7ff61c4c3b87-7ff61c4c3b9f call 7ff61c4d5250 175->184 185 7ff61c4c3b7c-7ff61c4c3b80 175->185 176->165 186 7ff61c4c3b08-7ff61c4c3b0f 176->186 187 7ff61c4c3d41-7ff61c4c3d63 call 7ff61c4c44e0 177->187 188 7ff61c4c3c46-7ff61c4c3c4a 177->188 201 7ff61c4c3ba1-7ff61c4c3ba5 184->201 202 7ff61c4c3bac-7ff61c4c3bc4 call 7ff61c4d5250 184->202 185->184 186->165 199 7ff61c4c3d71-7ff61c4c3d82 call 7ff61c4c1c80 187->199 200 7ff61c4c3d65-7ff61c4c3d6f call 7ff61c4c4630 187->200 191 7ff61c4c3c50-7ff61c4c3c5f call 7ff61c4c90e0 188->191 192 7ff61c4c3cd4-7ff61c4c3ce6 call 7ff61c4c8830 188->192 203 7ff61c4c3c61 191->203 204 7ff61c4c3cb3-7ff61c4c3cb6 call 7ff61c4c8660 191->204 205 7ff61c4c3d35-7ff61c4c3d3c 192->205 206 7ff61c4c3ce8-7ff61c4c3ceb 192->206 213 7ff61c4c3d87-7ff61c4c3d96 199->213 200->213 201->202 202->165 221 7ff61c4c3bc6 202->221 210 7ff61c4c3c68 call 7ff61c4c2710 203->210 220 7ff61c4c3cbb-7ff61c4c3cbd 204->220 205->210 206->205 211 7ff61c4c3ced-7ff61c4c3d10 call 7ff61c4c1c80 206->211 222 7ff61c4c3c6d-7ff61c4c3c77 210->222 228 7ff61c4c3d12-7ff61c4c3d26 call 7ff61c4c2710 call 7ff61c4d4f30 211->228 229 7ff61c4c3d2b-7ff61c4c3d33 call 7ff61c4d4f30 211->229 218 7ff61c4c3dc4-7ff61c4c3dda call 7ff61c4c9390 213->218 219 7ff61c4c3d98-7ff61c4c3d9f 213->219 234 7ff61c4c3de8-7ff61c4c3e04 SetDllDirectoryW 218->234 235 7ff61c4c3ddc 218->235 219->218 224 7ff61c4c3da1-7ff61c4c3da5 219->224 226 7ff61c4c3cbf-7ff61c4c3cc6 220->226 227 7ff61c4c3cc8-7ff61c4c3ccf 220->227 221->165 222->159 224->218 230 7ff61c4c3da7-7ff61c4c3dbe SetDllDirectoryW LoadLibraryExW 224->230 226->210 227->213 228->222 229->213 230->218 236 7ff61c4c3f01-7ff61c4c3f08 234->236 237 7ff61c4c3e0a-7ff61c4c3e19 call 7ff61c4c8830 234->237 235->234 242 7ff61c4c3f0e-7ff61c4c3f15 236->242 243 7ff61c4c4008-7ff61c4c4010 236->243 250 7ff61c4c3e32-7ff61c4c3e3c call 7ff61c4d4f30 237->250 251 7ff61c4c3e1b-7ff61c4c3e21 237->251 242->243 248 7ff61c4c3f1b-7ff61c4c3f25 call 7ff61c4c33c0 242->248 244 7ff61c4c4035-7ff61c4c4067 call 7ff61c4c36a0 call 7ff61c4c3360 call 7ff61c4c3670 call 7ff61c4c6fc0 call 7ff61c4c6d70 243->244 245 7ff61c4c4012-7ff61c4c402f PostMessageW GetMessageW 243->245 245->244 248->222 258 7ff61c4c3f2b-7ff61c4c3f3f call 7ff61c4c90c0 248->258 263 7ff61c4c3ef2-7ff61c4c3efc call 7ff61c4c8940 250->263 264 7ff61c4c3e42-7ff61c4c3e48 250->264 254 7ff61c4c3e23-7ff61c4c3e2b 251->254 255 7ff61c4c3e2d-7ff61c4c3e2f 251->255 254->255 255->250 269 7ff61c4c3f41-7ff61c4c3f5e PostMessageW GetMessageW 258->269 270 7ff61c4c3f64-7ff61c4c3fa0 call 7ff61c4c8940 call 7ff61c4c89e0 call 7ff61c4c6fc0 call 7ff61c4c6d70 call 7ff61c4c88e0 258->270 263->236 264->263 268 7ff61c4c3e4e-7ff61c4c3e54 264->268 272 7ff61c4c3e5f-7ff61c4c3e61 268->272 273 7ff61c4c3e56-7ff61c4c3e58 268->273 269->270 308 7ff61c4c3fa5-7ff61c4c3fa7 270->308 272->236 276 7ff61c4c3e67-7ff61c4c3e83 call 7ff61c4c6dc0 call 7ff61c4c7340 272->276 273->276 277 7ff61c4c3e5a 273->277 289 7ff61c4c3e8e-7ff61c4c3e95 276->289 290 7ff61c4c3e85-7ff61c4c3e8c 276->290 277->236 293 7ff61c4c3eaf-7ff61c4c3eb9 call 7ff61c4c71b0 289->293 294 7ff61c4c3e97-7ff61c4c3ea4 call 7ff61c4c6e00 289->294 292 7ff61c4c3edb-7ff61c4c3ef0 call 7ff61c4c2a50 call 7ff61c4c6fc0 call 7ff61c4c6d70 290->292 292->236 306 7ff61c4c3ec4-7ff61c4c3ed2 call 7ff61c4c74f0 293->306 307 7ff61c4c3ebb-7ff61c4c3ec2 293->307 294->293 305 7ff61c4c3ea6-7ff61c4c3ead 294->305 305->292 306->236 317 7ff61c4c3ed4 306->317 307->292 311 7ff61c4c3ff5-7ff61c4c4003 call 7ff61c4c1900 308->311 312 7ff61c4c3fa9-7ff61c4c3fbf call 7ff61c4c8ed0 call 7ff61c4c88e0 308->312 311->222 312->311 323 7ff61c4c3fc1-7ff61c4c3fd6 312->323 317->292 324 7ff61c4c3ff0 call 7ff61c4c2a50 323->324 325 7ff61c4c3fd8-7ff61c4c3feb call 7ff61c4c2710 call 7ff61c4c1900 323->325 324->311 325->222
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                              • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                              • Opcode ID: 7cdef767cca299725cebb861909846c71d82b2c4b8059a178a3dd349e605a571
                                                                                                                                                                                                                                              • Instruction ID: 82401b088abda3baadff1649677f9400bf7be09394eb6c124f403f70078a9d99
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cdef767cca299725cebb861909846c71d82b2c4b8059a178a3dd349e605a571
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32327C21A0CE8291FB25D72594543FD67A1AF54FA8F644032DA5DC22E6EF2CE67CC318

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 479 7ff61c4e5c00-7ff61c4e5c3b call 7ff61c4e5588 call 7ff61c4e5590 call 7ff61c4e55f8 486 7ff61c4e5e65-7ff61c4e5eb1 call 7ff61c4da900 call 7ff61c4e5588 call 7ff61c4e5590 call 7ff61c4e55f8 479->486 487 7ff61c4e5c41-7ff61c4e5c4c call 7ff61c4e5598 479->487 512 7ff61c4e5fef-7ff61c4e605d call 7ff61c4da900 call 7ff61c4e1578 486->512 513 7ff61c4e5eb7-7ff61c4e5ec2 call 7ff61c4e5598 486->513 487->486 492 7ff61c4e5c52-7ff61c4e5c5c 487->492 494 7ff61c4e5c7e-7ff61c4e5c82 492->494 495 7ff61c4e5c5e-7ff61c4e5c61 492->495 499 7ff61c4e5c85-7ff61c4e5c8d 494->499 497 7ff61c4e5c64-7ff61c4e5c6f 495->497 500 7ff61c4e5c71-7ff61c4e5c78 497->500 501 7ff61c4e5c7a-7ff61c4e5c7c 497->501 499->499 503 7ff61c4e5c8f-7ff61c4e5ca2 call 7ff61c4dd5fc 499->503 500->497 500->501 501->494 504 7ff61c4e5cab-7ff61c4e5cb9 501->504 510 7ff61c4e5ca4-7ff61c4e5ca6 call 7ff61c4da948 503->510 511 7ff61c4e5cba-7ff61c4e5cc6 call 7ff61c4da948 503->511 510->504 521 7ff61c4e5ccd-7ff61c4e5cd5 511->521 532 7ff61c4e605f-7ff61c4e6066 512->532 533 7ff61c4e606b-7ff61c4e606e 512->533 513->512 522 7ff61c4e5ec8-7ff61c4e5ed3 call 7ff61c4e55c8 513->522 521->521 524 7ff61c4e5cd7-7ff61c4e5ce8 call 7ff61c4e0474 521->524 522->512 531 7ff61c4e5ed9-7ff61c4e5efc call 7ff61c4da948 GetTimeZoneInformation 522->531 524->486 534 7ff61c4e5cee-7ff61c4e5d44 call 7ff61c4ea4d0 * 4 call 7ff61c4e5b1c 524->534 549 7ff61c4e5f02-7ff61c4e5f23 531->549 550 7ff61c4e5fc4-7ff61c4e5fee call 7ff61c4e5580 call 7ff61c4e5570 call 7ff61c4e5578 531->550 538 7ff61c4e60fb-7ff61c4e60fe 532->538 535 7ff61c4e60a5-7ff61c4e60b8 call 7ff61c4dd5fc 533->535 536 7ff61c4e6070 533->536 592 7ff61c4e5d46-7ff61c4e5d4a 534->592 557 7ff61c4e60c3-7ff61c4e60de call 7ff61c4e1578 535->557 558 7ff61c4e60ba 535->558 541 7ff61c4e6073 536->541 538->541 542 7ff61c4e6104-7ff61c4e610c call 7ff61c4e5c00 538->542 547 7ff61c4e6078-7ff61c4e60a4 call 7ff61c4da948 call 7ff61c4cc550 541->547 548 7ff61c4e6073 call 7ff61c4e5e7c 541->548 542->547 548->547 554 7ff61c4e5f25-7ff61c4e5f2b 549->554 555 7ff61c4e5f2e-7ff61c4e5f35 549->555 554->555 562 7ff61c4e5f37-7ff61c4e5f3f 555->562 563 7ff61c4e5f49 555->563 577 7ff61c4e60e5-7ff61c4e60f7 call 7ff61c4da948 557->577 578 7ff61c4e60e0-7ff61c4e60e3 557->578 565 7ff61c4e60bc-7ff61c4e60c1 call 7ff61c4da948 558->565 562->563 571 7ff61c4e5f41-7ff61c4e5f47 562->571 570 7ff61c4e5f4b-7ff61c4e5fbf call 7ff61c4ea4d0 * 4 call 7ff61c4e2b5c call 7ff61c4e6114 * 2 563->570 565->536 570->550 571->570 577->538 578->565 594 7ff61c4e5d50-7ff61c4e5d54 592->594 595 7ff61c4e5d4c 592->595 594->592 597 7ff61c4e5d56-7ff61c4e5d7b call 7ff61c4d6b58 594->597 595->594 603 7ff61c4e5d7e-7ff61c4e5d82 597->603 604 7ff61c4e5d84-7ff61c4e5d8f 603->604 605 7ff61c4e5d91-7ff61c4e5d95 603->605 604->605 607 7ff61c4e5d97-7ff61c4e5d9b 604->607 605->603 609 7ff61c4e5d9d-7ff61c4e5dc5 call 7ff61c4d6b58 607->609 610 7ff61c4e5e1c-7ff61c4e5e20 607->610 619 7ff61c4e5de3-7ff61c4e5de7 609->619 620 7ff61c4e5dc7 609->620 612 7ff61c4e5e22-7ff61c4e5e24 610->612 613 7ff61c4e5e27-7ff61c4e5e34 610->613 612->613 615 7ff61c4e5e4f-7ff61c4e5e5e call 7ff61c4e5580 call 7ff61c4e5570 613->615 616 7ff61c4e5e36-7ff61c4e5e4c call 7ff61c4e5b1c 613->616 615->486 616->615 619->610 625 7ff61c4e5de9-7ff61c4e5e07 call 7ff61c4d6b58 619->625 623 7ff61c4e5dca-7ff61c4e5dd1 620->623 623->619 626 7ff61c4e5dd3-7ff61c4e5de1 623->626 631 7ff61c4e5e13-7ff61c4e5e1a 625->631 626->619 626->623 631->610 632 7ff61c4e5e09-7ff61c4e5e0d 631->632 632->610 633 7ff61c4e5e0f 632->633 633->631
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5C45
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4E5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4E55AC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA948: RtlFreeHeap.NTDLL(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA95E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA948: GetLastError.KERNEL32(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA968
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF61C4DA8DF,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DA909
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF61C4DA8DF,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DA92E
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5C34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4E55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4E560C
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5EAA
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5EBB
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5ECC
                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF61C4E610C), ref: 00007FF61C4E5EF3
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                              • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                              • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                              • Instruction ID: b21d6aa8829543409309a84ac0aff3a26544dbd28af45c1261d4ae210de0d37d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5ED1B122A0CA5245E720EF26D4511FD6761EF84FB8F668136EA0DC7696EF3CE461C780

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 693 7ff61c4e6964-7ff61c4e69d7 call 7ff61c4e6698 696 7ff61c4e69f1-7ff61c4e69fb call 7ff61c4d8520 693->696 697 7ff61c4e69d9-7ff61c4e69e2 call 7ff61c4d4ee8 693->697 702 7ff61c4e69fd-7ff61c4e6a14 call 7ff61c4d4ee8 call 7ff61c4d4f08 696->702 703 7ff61c4e6a16-7ff61c4e6a7f CreateFileW 696->703 704 7ff61c4e69e5-7ff61c4e69ec call 7ff61c4d4f08 697->704 702->704 706 7ff61c4e6a81-7ff61c4e6a87 703->706 707 7ff61c4e6afc-7ff61c4e6b07 GetFileType 703->707 720 7ff61c4e6d32-7ff61c4e6d52 704->720 710 7ff61c4e6ac9-7ff61c4e6af7 GetLastError call 7ff61c4d4e7c 706->710 711 7ff61c4e6a89-7ff61c4e6a8d 706->711 713 7ff61c4e6b5a-7ff61c4e6b61 707->713 714 7ff61c4e6b09-7ff61c4e6b44 GetLastError call 7ff61c4d4e7c CloseHandle 707->714 710->704 711->710 718 7ff61c4e6a8f-7ff61c4e6ac7 CreateFileW 711->718 716 7ff61c4e6b63-7ff61c4e6b67 713->716 717 7ff61c4e6b69-7ff61c4e6b6c 713->717 714->704 727 7ff61c4e6b4a-7ff61c4e6b55 call 7ff61c4d4f08 714->727 724 7ff61c4e6b72-7ff61c4e6bc7 call 7ff61c4d8438 716->724 717->724 725 7ff61c4e6b6e 717->725 718->707 718->710 732 7ff61c4e6be6-7ff61c4e6c17 call 7ff61c4e6418 724->732 733 7ff61c4e6bc9-7ff61c4e6bd5 call 7ff61c4e68a0 724->733 725->724 727->704 738 7ff61c4e6c1d-7ff61c4e6c5f 732->738 739 7ff61c4e6c19-7ff61c4e6c1b 732->739 733->732 740 7ff61c4e6bd7 733->740 742 7ff61c4e6c81-7ff61c4e6c8c 738->742 743 7ff61c4e6c61-7ff61c4e6c65 738->743 741 7ff61c4e6bd9-7ff61c4e6be1 call 7ff61c4daac0 739->741 740->741 741->720 746 7ff61c4e6c92-7ff61c4e6c96 742->746 747 7ff61c4e6d30 742->747 743->742 745 7ff61c4e6c67-7ff61c4e6c7c 743->745 745->742 746->747 749 7ff61c4e6c9c-7ff61c4e6ce1 CloseHandle CreateFileW 746->749 747->720 750 7ff61c4e6ce3-7ff61c4e6d11 GetLastError call 7ff61c4d4e7c call 7ff61c4d8660 749->750 751 7ff61c4e6d16-7ff61c4e6d2b 749->751 750->751 751->747
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                                              • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                              • Instruction ID: d61f6f27c796161f3378eeabdbc3e0b663058682874857d3d58a0b0473e045c9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FEC19F36B28E4685EB10DF6AC4916FC3761EB49BA8F225229DE1E97795CF3CD061C300

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,00007FF61C4C8919,00007FF61C4C3FA5), ref: 00007FF61C4C842B
                                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF61C4C8919,00007FF61C4C3FA5), ref: 00007FF61C4C84AE
                                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,00007FF61C4C8919,00007FF61C4C3FA5), ref: 00007FF61C4C84CD
                                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,00007FF61C4C8919,00007FF61C4C3FA5), ref: 00007FF61C4C84DB
                                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF61C4C8919,00007FF61C4C3FA5), ref: 00007FF61C4C84EC
                                                                                                                                                                                                                                              • RemoveDirectoryW.KERNELBASE(?,00007FF61C4C8919,00007FF61C4C3FA5), ref: 00007FF61C4C84F5
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                              • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                              • Instruction ID: e09107da8d6673be891a46543fa6ff1a0a1ad174999bfabcb22888722ea6746c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66413F21A0CE4295FB20DB65E4441FE6361FB94FB8F610232D99DC3AA4EF3CD5698748

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1014 7ff61c4e5e7c-7ff61c4e5eb1 call 7ff61c4e5588 call 7ff61c4e5590 call 7ff61c4e55f8 1021 7ff61c4e5fef-7ff61c4e605d call 7ff61c4da900 call 7ff61c4e1578 1014->1021 1022 7ff61c4e5eb7-7ff61c4e5ec2 call 7ff61c4e5598 1014->1022 1034 7ff61c4e605f-7ff61c4e6066 1021->1034 1035 7ff61c4e606b-7ff61c4e606e 1021->1035 1022->1021 1027 7ff61c4e5ec8-7ff61c4e5ed3 call 7ff61c4e55c8 1022->1027 1027->1021 1033 7ff61c4e5ed9-7ff61c4e5efc call 7ff61c4da948 GetTimeZoneInformation 1027->1033 1047 7ff61c4e5f02-7ff61c4e5f23 1033->1047 1048 7ff61c4e5fc4-7ff61c4e5fee call 7ff61c4e5580 call 7ff61c4e5570 call 7ff61c4e5578 1033->1048 1039 7ff61c4e60fb-7ff61c4e60fe 1034->1039 1036 7ff61c4e60a5-7ff61c4e60b8 call 7ff61c4dd5fc 1035->1036 1037 7ff61c4e6070 1035->1037 1054 7ff61c4e60c3-7ff61c4e60de call 7ff61c4e1578 1036->1054 1055 7ff61c4e60ba 1036->1055 1040 7ff61c4e6073 1037->1040 1039->1040 1041 7ff61c4e6104-7ff61c4e610c call 7ff61c4e5c00 1039->1041 1045 7ff61c4e6078-7ff61c4e60a4 call 7ff61c4da948 call 7ff61c4cc550 1040->1045 1046 7ff61c4e6073 call 7ff61c4e5e7c 1040->1046 1041->1045 1046->1045 1051 7ff61c4e5f25-7ff61c4e5f2b 1047->1051 1052 7ff61c4e5f2e-7ff61c4e5f35 1047->1052 1051->1052 1058 7ff61c4e5f37-7ff61c4e5f3f 1052->1058 1059 7ff61c4e5f49 1052->1059 1072 7ff61c4e60e5-7ff61c4e60f7 call 7ff61c4da948 1054->1072 1073 7ff61c4e60e0-7ff61c4e60e3 1054->1073 1061 7ff61c4e60bc-7ff61c4e60c1 call 7ff61c4da948 1055->1061 1058->1059 1066 7ff61c4e5f41-7ff61c4e5f47 1058->1066 1065 7ff61c4e5f4b-7ff61c4e5fbf call 7ff61c4ea4d0 * 4 call 7ff61c4e2b5c call 7ff61c4e6114 * 2 1059->1065 1061->1037 1065->1048 1066->1065 1072->1039 1073->1061
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5EAA
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4E55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4E560C
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5EBB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4E5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4E55AC
                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF61C4E5ECC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4E55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4E55DC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA948: RtlFreeHeap.NTDLL(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA95E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA948: GetLastError.KERNEL32(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA968
                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF61C4E610C), ref: 00007FF61C4E5EF3
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                              • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                              • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                              • Instruction ID: 32f11b55b402a8987122830ca2dc8c03aa5e97bb6b5c4996ea1f9022f456a877
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2517132A1CA4286E720DF26D8815ED6761BF48FACF624135EA4DC7696EF3CE420C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                                              • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                              • Instruction ID: c02e58ddd038194b63f2850303fd79ae25885561a0be0053beb24c80583d4d21
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF0CD26A1CB8286F7608B54B4847AE7350AB84B7DF140735D9AD41AD4DF3CD05DC708
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1010374628-0
                                                                                                                                                                                                                                              • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                              • Instruction ID: 2313591bafdb48c0b47c3603ff498e02b832261afe292def568e5d54f7fd369b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD02AC21B1DE4640FA65EB1298012FD2784AF51FB8F764A35EE6DC63D2DE7CA471A300

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 331 7ff61c4c1950-7ff61c4c198b call 7ff61c4c45c0 334 7ff61c4c1991-7ff61c4c19d1 call 7ff61c4c7f90 331->334 335 7ff61c4c1c4e-7ff61c4c1c72 call 7ff61c4cc550 331->335 340 7ff61c4c19d7-7ff61c4c19e7 call 7ff61c4d06d4 334->340 341 7ff61c4c1c3b-7ff61c4c1c3e call 7ff61c4d004c 334->341 346 7ff61c4c19e9-7ff61c4c1a03 call 7ff61c4d4f08 call 7ff61c4c2910 340->346 347 7ff61c4c1a08-7ff61c4c1a24 call 7ff61c4d039c 340->347 345 7ff61c4c1c43-7ff61c4c1c4b 341->345 345->335 346->341 352 7ff61c4c1a45-7ff61c4c1a5a call 7ff61c4d4f28 347->352 353 7ff61c4c1a26-7ff61c4c1a40 call 7ff61c4d4f08 call 7ff61c4c2910 347->353 361 7ff61c4c1a5c-7ff61c4c1a76 call 7ff61c4d4f08 call 7ff61c4c2910 352->361 362 7ff61c4c1a7b-7ff61c4c1afc call 7ff61c4c1c80 * 2 call 7ff61c4d06d4 352->362 353->341 361->341 373 7ff61c4c1b01-7ff61c4c1b14 call 7ff61c4d4f44 362->373 376 7ff61c4c1b35-7ff61c4c1b4e call 7ff61c4d039c 373->376 377 7ff61c4c1b16-7ff61c4c1b30 call 7ff61c4d4f08 call 7ff61c4c2910 373->377 382 7ff61c4c1b50-7ff61c4c1b6a call 7ff61c4d4f08 call 7ff61c4c2910 376->382 383 7ff61c4c1b6f-7ff61c4c1b8b call 7ff61c4d0110 376->383 377->341 382->341 391 7ff61c4c1b9e-7ff61c4c1bac 383->391 392 7ff61c4c1b8d-7ff61c4c1b99 call 7ff61c4c2710 383->392 391->341 395 7ff61c4c1bb2-7ff61c4c1bb9 391->395 392->341 397 7ff61c4c1bc1-7ff61c4c1bc7 395->397 398 7ff61c4c1be0-7ff61c4c1bef 397->398 399 7ff61c4c1bc9-7ff61c4c1bd6 397->399 398->398 400 7ff61c4c1bf1-7ff61c4c1bfa 398->400 399->400 401 7ff61c4c1c0f 400->401 402 7ff61c4c1bfc-7ff61c4c1bff 400->402 404 7ff61c4c1c11-7ff61c4c1c24 401->404 402->401 403 7ff61c4c1c01-7ff61c4c1c04 402->403 403->401 405 7ff61c4c1c06-7ff61c4c1c09 403->405 406 7ff61c4c1c26 404->406 407 7ff61c4c1c2d-7ff61c4c1c39 404->407 405->401 408 7ff61c4c1c0b-7ff61c4c1c0d 405->408 406->407 407->341 407->397 408->404
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C7F90: _fread_nolock.LIBCMT ref: 00007FF61C4C803A
                                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF61C4C1A1B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF61C4C1B6A), ref: 00007FF61C4C295E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                              • Opcode ID: 75df882cb69919a76d97c614361eef51b2ec2ab8d5059f73c2ac4bb1c74e6529
                                                                                                                                                                                                                                              • Instruction ID: eb9c83181fee32ec6886fb30d4acd353738fe8b29db46e8e6d1995494f7251d0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75df882cb69919a76d97c614361eef51b2ec2ab8d5059f73c2ac4bb1c74e6529
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0181B471A0CE8286EB20DB65D0403FD23A0EF54FA8F604435E98DD7BA6DE3CE5698754

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 409 7ff61c4c1600-7ff61c4c1611 410 7ff61c4c1613-7ff61c4c161c call 7ff61c4c1050 409->410 411 7ff61c4c1637-7ff61c4c1651 call 7ff61c4c45c0 409->411 416 7ff61c4c162e-7ff61c4c1636 410->416 417 7ff61c4c161e-7ff61c4c1629 call 7ff61c4c2710 410->417 418 7ff61c4c1653-7ff61c4c1681 call 7ff61c4d4f08 call 7ff61c4c2910 411->418 419 7ff61c4c1682-7ff61c4c169c call 7ff61c4c45c0 411->419 417->416 426 7ff61c4c169e-7ff61c4c16b3 call 7ff61c4c2710 419->426 427 7ff61c4c16b8-7ff61c4c16cf call 7ff61c4d06d4 419->427 433 7ff61c4c1821-7ff61c4c1824 call 7ff61c4d004c 426->433 434 7ff61c4c16d1-7ff61c4c16f4 call 7ff61c4d4f08 call 7ff61c4c2910 427->434 435 7ff61c4c16f9-7ff61c4c16fd 427->435 440 7ff61c4c1829-7ff61c4c183b 433->440 450 7ff61c4c1819-7ff61c4c181c call 7ff61c4d004c 434->450 438 7ff61c4c16ff-7ff61c4c170b call 7ff61c4c1210 435->438 439 7ff61c4c1717-7ff61c4c1737 call 7ff61c4d4f44 435->439 445 7ff61c4c1710-7ff61c4c1712 438->445 447 7ff61c4c1761-7ff61c4c176c 439->447 448 7ff61c4c1739-7ff61c4c175c call 7ff61c4d4f08 call 7ff61c4c2910 439->448 445->450 452 7ff61c4c1802-7ff61c4c180a call 7ff61c4d4f30 447->452 453 7ff61c4c1772-7ff61c4c1777 447->453 463 7ff61c4c180f-7ff61c4c1814 448->463 450->433 452->463 456 7ff61c4c1780-7ff61c4c17a2 call 7ff61c4d039c 453->456 464 7ff61c4c17a4-7ff61c4c17bc call 7ff61c4d0adc 456->464 465 7ff61c4c17da-7ff61c4c17e6 call 7ff61c4d4f08 456->465 463->450 471 7ff61c4c17be-7ff61c4c17c1 464->471 472 7ff61c4c17c5-7ff61c4c17d8 call 7ff61c4d4f08 464->472 470 7ff61c4c17ed-7ff61c4c17f8 call 7ff61c4c2910 465->470 478 7ff61c4c17fd 470->478 471->456 475 7ff61c4c17c3 471->475 472->470 475->478 478->452
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                              • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                              • Opcode ID: d7e5a8d788c56064f5ee056adac7b7af7416d0cf868ad80b96a324f46d3978b4
                                                                                                                                                                                                                                              • Instruction ID: 81adad9b10e2ae11dba55c179384ded4157b0f20a98bc5b15432f75e90bfe727
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7e5a8d788c56064f5ee056adac7b7af7416d0cf868ad80b96a324f46d3978b4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD517B21B0CE4292EB11AB5294401FD63A0BF44FBCF644531EE4C87BA6DE3CE5798718

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(?,?,00000000,00007FF61C4C3CBB), ref: 00007FF61C4C8704
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00007FF61C4C3CBB), ref: 00007FF61C4C870A
                                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00007FF61C4C3CBB), ref: 00007FF61C4C874C
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8830: GetEnvironmentVariableW.KERNEL32(00007FF61C4C388E), ref: 00007FF61C4C8867
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF61C4C8889
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4D8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4D8251
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C2810: MessageBoxW.USER32 ref: 00007FF61C4C28EA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                              • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                              • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                              • Instruction ID: ff43c7496bf487fa05230e2032aee36c116cdb1af4c996ce44b4a0b560980b41
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4418E21A1DE4244FB20E76698552FE1390AF94FF8FA04135ED0DC77AAEE3CE5298345

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 756 7ff61c4c1210-7ff61c4c126d call 7ff61c4cbd80 759 7ff61c4c126f-7ff61c4c1296 call 7ff61c4c2710 756->759 760 7ff61c4c1297-7ff61c4c12af call 7ff61c4d4f44 756->760 765 7ff61c4c12b1-7ff61c4c12cf call 7ff61c4d4f08 call 7ff61c4c2910 760->765 766 7ff61c4c12d4-7ff61c4c12e4 call 7ff61c4d4f44 760->766 777 7ff61c4c1439-7ff61c4c144e call 7ff61c4cba60 call 7ff61c4d4f30 * 2 765->777 772 7ff61c4c1309-7ff61c4c131b 766->772 773 7ff61c4c12e6-7ff61c4c1304 call 7ff61c4d4f08 call 7ff61c4c2910 766->773 776 7ff61c4c1320-7ff61c4c1345 call 7ff61c4d039c 772->776 773->777 785 7ff61c4c1431 776->785 786 7ff61c4c134b-7ff61c4c1355 call 7ff61c4d0110 776->786 793 7ff61c4c1453-7ff61c4c146d 777->793 785->777 786->785 792 7ff61c4c135b-7ff61c4c1367 786->792 794 7ff61c4c1370-7ff61c4c1398 call 7ff61c4ca1c0 792->794 797 7ff61c4c1416-7ff61c4c142c call 7ff61c4c2710 794->797 798 7ff61c4c139a-7ff61c4c139d 794->798 797->785 799 7ff61c4c1411 798->799 800 7ff61c4c139f-7ff61c4c13a9 798->800 799->797 802 7ff61c4c13d4-7ff61c4c13d7 800->802 803 7ff61c4c13ab-7ff61c4c13b9 call 7ff61c4d0adc 800->803 805 7ff61c4c13d9-7ff61c4c13e7 call 7ff61c4e9e30 802->805 806 7ff61c4c13ea-7ff61c4c13ef 802->806 809 7ff61c4c13be-7ff61c4c13c1 803->809 805->806 806->794 808 7ff61c4c13f5-7ff61c4c13f8 806->808 811 7ff61c4c140c-7ff61c4c140f 808->811 812 7ff61c4c13fa-7ff61c4c13fd 808->812 813 7ff61c4c13cf-7ff61c4c13d2 809->813 814 7ff61c4c13c3-7ff61c4c13cd call 7ff61c4d0110 809->814 811->785 812->797 815 7ff61c4c13ff-7ff61c4c1407 812->815 813->797 814->806 814->813 815->776
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                              • Opcode ID: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                              • Instruction ID: d5c813f921e08106ea907db91e47bd3c50698df4aeb13d11ee567db6858c1cfa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C51A422A0CE4285EB21AB52A4403FE6290AF45FACF644135ED4DC7BE5EE3CD569C704

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF61C4DF0AA,?,?,-00000018,00007FF61C4DAD53,?,?,?,00007FF61C4DAC4A,?,?,?,00007FF61C4D5F3E), ref: 00007FF61C4DEE8C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF61C4DF0AA,?,?,-00000018,00007FF61C4DAD53,?,?,?,00007FF61C4DAC4A,?,?,?,00007FF61C4D5F3E), ref: 00007FF61C4DEE98
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                              • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                              • Instruction ID: 925cdc2f79594e7fd738adbfa01d116a49a295f775e0a8fe575db0e4b928df90
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0641D021B1DE1246EB25EB16A8006FD22A1BF59FB8FA94535DD1DC7784EE3CE425C304

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF61C4C3804), ref: 00007FF61C4C36E1
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C3804), ref: 00007FF61C4C36EB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF61C4C3706,?,00007FF61C4C3804), ref: 00007FF61C4C2C9E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF61C4C3706,?,00007FF61C4C3804), ref: 00007FF61C4C2D63
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C2C50: MessageBoxW.USER32 ref: 00007FF61C4C2D99
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                              • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                              • Instruction ID: da6c126d10d63a3a1a9e760623e692c2fc70858e753d9d9459690a1164fd0f82
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39217E61F1CE4291FB209725E8003FE2250BF98F6CF604232D55EC25E5EE2CE628C708

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 901 7ff61c4dba5c-7ff61c4dba82 902 7ff61c4dba84-7ff61c4dba98 call 7ff61c4d4ee8 call 7ff61c4d4f08 901->902 903 7ff61c4dba9d-7ff61c4dbaa1 901->903 921 7ff61c4dbe8e 902->921 905 7ff61c4dbe77-7ff61c4dbe83 call 7ff61c4d4ee8 call 7ff61c4d4f08 903->905 906 7ff61c4dbaa7-7ff61c4dbaae 903->906 923 7ff61c4dbe89 call 7ff61c4da8e0 905->923 906->905 909 7ff61c4dbab4-7ff61c4dbae2 906->909 909->905 910 7ff61c4dbae8-7ff61c4dbaef 909->910 913 7ff61c4dbaf1-7ff61c4dbb03 call 7ff61c4d4ee8 call 7ff61c4d4f08 910->913 914 7ff61c4dbb08-7ff61c4dbb0b 910->914 913->923 919 7ff61c4dbe73-7ff61c4dbe75 914->919 920 7ff61c4dbb11-7ff61c4dbb17 914->920 924 7ff61c4dbe91-7ff61c4dbea8 919->924 920->919 925 7ff61c4dbb1d-7ff61c4dbb20 920->925 921->924 923->921 925->913 928 7ff61c4dbb22-7ff61c4dbb47 925->928 930 7ff61c4dbb7a-7ff61c4dbb81 928->930 931 7ff61c4dbb49-7ff61c4dbb4b 928->931 932 7ff61c4dbb83-7ff61c4dbbab call 7ff61c4dd5fc call 7ff61c4da948 * 2 930->932 933 7ff61c4dbb56-7ff61c4dbb6d call 7ff61c4d4ee8 call 7ff61c4d4f08 call 7ff61c4da8e0 930->933 934 7ff61c4dbb72-7ff61c4dbb78 931->934 935 7ff61c4dbb4d-7ff61c4dbb54 931->935 964 7ff61c4dbbad-7ff61c4dbbc3 call 7ff61c4d4f08 call 7ff61c4d4ee8 932->964 965 7ff61c4dbbc8-7ff61c4dbbf3 call 7ff61c4dc284 932->965 962 7ff61c4dbd00 933->962 936 7ff61c4dbbf8-7ff61c4dbc0f 934->936 935->933 935->934 939 7ff61c4dbc11-7ff61c4dbc19 936->939 940 7ff61c4dbc8a-7ff61c4dbc94 call 7ff61c4e391c 936->940 939->940 943 7ff61c4dbc1b-7ff61c4dbc1d 939->943 951 7ff61c4dbd1e 940->951 952 7ff61c4dbc9a-7ff61c4dbcaf 940->952 943->940 949 7ff61c4dbc1f-7ff61c4dbc35 943->949 949->940 954 7ff61c4dbc37-7ff61c4dbc43 949->954 960 7ff61c4dbd23-7ff61c4dbd43 ReadFile 951->960 952->951 956 7ff61c4dbcb1-7ff61c4dbcc3 GetConsoleMode 952->956 954->940 958 7ff61c4dbc45-7ff61c4dbc47 954->958 956->951 961 7ff61c4dbcc5-7ff61c4dbccd 956->961 958->940 963 7ff61c4dbc49-7ff61c4dbc61 958->963 966 7ff61c4dbe3d-7ff61c4dbe46 GetLastError 960->966 967 7ff61c4dbd49-7ff61c4dbd51 960->967 961->960 970 7ff61c4dbccf-7ff61c4dbcf1 ReadConsoleW 961->970 973 7ff61c4dbd03-7ff61c4dbd0d call 7ff61c4da948 962->973 963->940 974 7ff61c4dbc63-7ff61c4dbc6f 963->974 964->962 965->936 971 7ff61c4dbe63-7ff61c4dbe66 966->971 972 7ff61c4dbe48-7ff61c4dbe5e call 7ff61c4d4f08 call 7ff61c4d4ee8 966->972 967->966 968 7ff61c4dbd57 967->968 976 7ff61c4dbd5e-7ff61c4dbd73 968->976 978 7ff61c4dbcf3 GetLastError 970->978 979 7ff61c4dbd12-7ff61c4dbd1c 970->979 983 7ff61c4dbe6c-7ff61c4dbe6e 971->983 984 7ff61c4dbcf9-7ff61c4dbcfb call 7ff61c4d4e7c 971->984 972->962 973->924 974->940 982 7ff61c4dbc71-7ff61c4dbc73 974->982 976->973 986 7ff61c4dbd75-7ff61c4dbd80 976->986 978->984 979->976 982->940 990 7ff61c4dbc75-7ff61c4dbc85 982->990 983->973 984->962 993 7ff61c4dbd82-7ff61c4dbd9b call 7ff61c4db674 986->993 994 7ff61c4dbda7-7ff61c4dbdaf 986->994 990->940 1001 7ff61c4dbda0-7ff61c4dbda2 993->1001 997 7ff61c4dbdb1-7ff61c4dbdc3 994->997 998 7ff61c4dbe2b-7ff61c4dbe38 call 7ff61c4db4b4 994->998 1002 7ff61c4dbdc5 997->1002 1003 7ff61c4dbe1e-7ff61c4dbe26 997->1003 998->1001 1001->973 1005 7ff61c4dbdca-7ff61c4dbdd1 1002->1005 1003->973 1006 7ff61c4dbdd3-7ff61c4dbdd7 1005->1006 1007 7ff61c4dbe0d-7ff61c4dbe18 1005->1007 1008 7ff61c4dbdf3 1006->1008 1009 7ff61c4dbdd9-7ff61c4dbde0 1006->1009 1007->1003 1011 7ff61c4dbdf9-7ff61c4dbe09 1008->1011 1009->1008 1010 7ff61c4dbde2-7ff61c4dbde6 1009->1010 1010->1008 1013 7ff61c4dbde8-7ff61c4dbdf1 1010->1013 1011->1005 1012 7ff61c4dbe0b 1011->1012 1012->1003 1013->1011
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                              • Instruction ID: e5e615204dc23b35bc7cb4decd24e3541a1661ce3b0880a3e6806e88d58a410b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73C1D432A0CF8791E761AB1594402FD3B90FBA5FA8F754135EA8E83B91CE7CE4658710

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 995526605-0
                                                                                                                                                                                                                                              • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                              • Instruction ID: 4ee26dbc283fbf195f68c6364771291052841867f364e49bf9b422081a456e14
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA212131B0CE4242EB509B55B5442BEA3A0EF85BB8F600235EA6D83AE4DE7CD4598704

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: GetCurrentProcess.KERNEL32 ref: 00007FF61C4C8590
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: OpenProcessToken.ADVAPI32 ref: 00007FF61C4C85A3
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: GetTokenInformation.KERNELBASE ref: 00007FF61C4C85C8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: GetLastError.KERNEL32 ref: 00007FF61C4C85D2
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: GetTokenInformation.KERNELBASE ref: 00007FF61C4C8612
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF61C4C862E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C8570: CloseHandle.KERNELBASE ref: 00007FF61C4C8646
                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF61C4C3C55), ref: 00007FF61C4C916C
                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF61C4C3C55), ref: 00007FF61C4C9175
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                              • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                              • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                              • Instruction ID: 865d9b589f9a2314f8842170261ca1b440d648c0de69d2c24c6db8932015c7ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32216F21A0CE8291F710AB11E4152EE6360EF98BA8F654035EA4D83BA6DF3CD9298744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(00000000,?,00007FF61C4C352C,?,00000000,00007FF61C4C3F23), ref: 00007FF61C4C7F32
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                                              • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                              • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                              • Opcode ID: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                                              • Instruction ID: 8f45c6addb2160891298e0198a6923c66f4b44d8ce96385aa168cbee9d1d280c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3331B22161DEC145EB61CB21E4503EE6354EB84FF8F640230EAAD87BD9DE2CD6198708
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61C4DCF4B), ref: 00007FF61C4DD07C
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61C4DCF4B), ref: 00007FF61C4DD107
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                                              • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                              • Instruction ID: 8a2cfa54a0717046daf0dd98cea1f682f76e21e2e00df3c65f8c720f4d3e6bae
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02919232E1CA5285F760AF6598402FD2BA0EB64FACF244139DE4E97A85DF3CD462C711
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                                              • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                              • Instruction ID: b2fc8185a850267a48702c8ebfcae4ca2d9e1dfd31d425e215bfb6908c409d4a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E251F772F08B118AFB24EF6499556FC2BA1AB54B7CF600235DD1D96AE5DF3CA412C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                                              • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                              • Instruction ID: d8755d48e1a4c64311a8b5e00b98c39844f520fc3ef3a3afee30401bc522130c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33518C62E08B418AFB10EF71D4503FD27A1AB58F6CF208535EE0D87689DF38D4A18790
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                                              • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                              • Instruction ID: 8e1775c84c8bda8367aed70d97bc83f8644be5587c14199cc03b5939c88e8c08
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0416262E1CB8283E754AB6195503BD6760FBA4BB8F209335E69C43AD1DF7CA5F08740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                                              • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                              • Instruction ID: 235ca00679d3b808cb0d60f8289df7053f4a4f30fa9c082fc67a8772c8034c05
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66314720E0CE4341FB14AB65A8513FD1682AF51FACF654034E94ECB6E7DE2CA828831D
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                              • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                              • Instruction ID: a81d2802c8ebdbbc27ede8b3a9cf9af88948e0bc4bf297bb57cf6b3d2923d1a7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6D01715B0CF8642EB447B3118490FC13122F68F68B211478CC4AC6783DD3CA8294310
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                              • Instruction ID: 96c3333e2de1d0a91277ea4320a2c012790349539ee3a83a6f47b8c3dc3a04de
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC51D761B0DA4186E768BA2694046FE6691AF94FFCF284734DD6E877D5CE3CD4218700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                                              • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                              • Instruction ID: be5362f734fe3af0ba4cabd99fa5a4d5d2eb77d57aa881f4567cacdfe6463441
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1311C47260CE9281DB209B25A8141BDA361AB55FF8F644331EE7D87BD9CF7CD4218704
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61C4D5839), ref: 00007FF61C4D5957
                                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF61C4D5839), ref: 00007FF61C4D596D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1707611234-0
                                                                                                                                                                                                                                              • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                              • Instruction ID: 5a618c51604a9dc4dd0cf1e91e9c8eb4e917e2a3f8f1632323a9a87978c659bf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0811917160CB1282EB649B15A4510BEB760FB94F75F600236F69DC19D8EF3CD024DB10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA95E
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA968
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                                              • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                              • Instruction ID: 3603bfd46170e5650ae8ac39ab038aef3a28725ec11baa5e3f72499d08daa751
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7E08610F0DE0343FF05BBF254461FD12505F94F28F654834C90DC22A1DD2C68718710
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,00007FF61C4DA9D5,?,?,00000000,00007FF61C4DAA8A), ref: 00007FF61C4DABC6
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF61C4DA9D5,?,?,00000000,00007FF61C4DAA8A), ref: 00007FF61C4DABD0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                                              • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                              • Instruction ID: ecfa4e01b4bd8089c7824cff358deef2b09edb0e0e25fd8b5a5edd989b82119e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3219611F1CF8241FBA4A751A4553FD16929F94FB8F284239EA2EC77D1CE6CA4654300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                              • Instruction ID: 4ebca0b70d314569d7e7ae01fab626a8f1fe0deff10d07f2bc57f9ab081f7e99
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF41A73291CA4587EB34AB19A5413BD73A0EB65FA9F200135DB8EC3AD1CF6CE452CB51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                                              • Opcode ID: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                              • Instruction ID: 3dc00b8b89bf1c7db10daa2a011a207659c867042e0fa8b9f2e3699a7711ead8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC217E21B1CA5246FB50AA2369043FE9661BF45FF8FA94430EE0D87796CE7DE069C304
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                              • Instruction ID: 3d11151f694b7b1717f18dbde5679ff98245ff818600b75554ea0c6da9287aa4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A319032A1CE4285F711BB6588413FC2A90AFA0FB8F625175EA6DC37D2DE7CE4618711
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                                              • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                              • Instruction ID: f1dc5b780104d248f7f77cf72ba89135ca32d500fdfa03a5afcc606f8b0afc02
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5218076A08B858AEB14AF64C4802FC33A1EB24B2CF240636E75C87BC5DF38D555C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                              • Instruction ID: 22403cfca81eab43ad71d4b99b701e0bcedcde98f45df09c2fb4629bb3d44c76
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6119371A1CA4281FB60BF1194013FDA260BFA5FA8F644435EB8CD7A96CF3DD4204781
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                              • Instruction ID: 9a7318a2bcc94eb86953fe1a271f0aae9f0b27da2a330eb261baae2062f51966
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD213D32A1CE4586EB61DF19D4403FD77A0AB94FA8F254234EA5D866DADF3DD4218B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                              • Instruction ID: 43e9390659465861a5b60481c49087b059b5dc524a1daaa49aebcda977406744
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF01A161A0CB4180EB04EF5299015FDA691BFA5FF8F684631EE5C93BD6CE3CD4218300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                              • Instruction ID: f5812b6d41fc16d64cc195821620be77236dd4b08bfc174d8f770c366aac301b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B015B20E1DE8240FB61BB6159012FD1190AF64FFCF744639EA5CC26CADF6CA4B18302
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                              • Instruction ID: e7e10a6f71157a7038c47949265a21a3aa3e556ca2d9b23fa028b83f46bbc963
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BAE08C60F0CE0387FB123AA504822FC10204FB5B68FA01434EA0D862C3DD2C6865A322
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,00000000,00007FF61C4DB32A,?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A), ref: 00007FF61C4DEBED
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                                              • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                              • Instruction ID: a50bd29e104eeb94c59cc0945849ce4714380d6b42e9142c22e914801452a076
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F03754B0DF0240FF69A66698552FD06905FA8FA8F684531C90FC66D2ED1CE4A08320
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF61C4D0C90,?,?,?,00007FF61C4D22FA,?,?,?,?,?,00007FF61C4D3AE9), ref: 00007FF61C4DD63A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                                              • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                              • Instruction ID: 43885afa1f7dba21ea83520607f28a335e0d139423f52c0f3bf68798a7817c1e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BF05E10B0CA4340FF557B7258013FD12904FA4FB8F280730ED6EC56C2DD2CA4A08361
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                              • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                              • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                              • Instruction ID: 5c73d26f94856f763f822ee1da8bf6667b3c86bdb26cc5ff92f15cc2ef6bd236
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F02A224A0DF0792EB15DB5AA8105FC23A1AF14F7CF664431D86EC6660EF3CB5798329
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                              • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                              • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                              • Instruction ID: d61638e1cdc047d34ad0288f818848450651c702e7e5cf94575844117431f656
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88B2E572E1C6828BE725CEA6D4407FC37A1FB54BACF616135DA0997A84DF3CA910CB40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                              • API String ID: 0-2665694366
                                                                                                                                                                                                                                              • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                              • Instruction ID: 63e2ff84d76057dc196fab23dae270c7d7d2936ec6f96eab701de124eed883d2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF52F572A18AA64BD7A48F14C458BBE3BADFB44754F214139E64AC3B90DF3CD858CB44
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                              • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                              • Instruction ID: 8e079803cd058b40e55f64dc95e4c4fe095515896dd9f03d540984d2caa8fe7f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE310772609A8186EB608F61E8843EE7364FB84B58F54443ADA4E87B98DF3CD558C714
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                                              • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                              • Instruction ID: 3665295ce8e767e6e56d92833c75a40c2ecb08aeeff644bf2d9ff5fdb2a245aa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7316F36608F8186DB60CF25E8442EE73A4FB98B68F640135EA9D87B55DF3CC165CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                                              • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                              • Instruction ID: 2ad96d004bdf61bde1f4a8a02a838e3fe644511e13abad0571b70443e34d17ad
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB1C322B5CE9241EA61EBA394001FD6790EB54FF8F665131EE4D87B96EE3CE461C300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                              • Instruction ID: 28b86ed94a1e231a41a5bee3a45c97c64ba7ada8d5b9d011930a9bd5fb591de3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF115E22B18F068AEB00CF65E8442BD33B4FB19B68F040E31DA6D86BA4DF3CD1648344
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: memcpy_s
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1502251526-0
                                                                                                                                                                                                                                              • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                              • Instruction ID: c36223cf2320f38e8d912431a1ea195c8917f8f7d696e820e0185814544ad375
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDC11472B1CA8687E725CF5AA0446AEB7A1F784F98F529134DB4A83744DF3DE810CB40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                              • API String ID: 0-1127688429
                                                                                                                                                                                                                                              • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                              • Instruction ID: 4f38da5e333b59ebe33903dd2456bcc35bb32c361956acca5fc90bee8b035eec
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F1C572A0CBC58BE7A58F14C089B7E3AA9FF44B58F254538DA49873A0DF38D459C744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 15204871-0
                                                                                                                                                                                                                                              • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                              • Instruction ID: 694fa6db6c943c300a5a16763174cc194bc9fd297ab1a35144ea3a939ecb7b0a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02B12A77A18B898AEB15CF2AC8463AC7BA0F744F58F258925DA5D837A4CF3DD461C700
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: $
                                                                                                                                                                                                                                              • API String ID: 0-227171996
                                                                                                                                                                                                                                              • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                              • Instruction ID: e0c0f04da2b36f5ea26e70c58289f7bce84c50d6dbceed31c930ca3f9ac04dcf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4E19D36A0CE4686EB68AE2990501BD37B0EF65F6CF345235DE0E87795DF29E861C700
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                              • API String ID: 0-900081337
                                                                                                                                                                                                                                              • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                              • Instruction ID: 522c66631ef3840d8a037e5223ae31c009debe814d5b4bae4bca11bb66778431
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D91B972A1CAC587E7A48E14C45DBBE3A99FF44768F214139DA4AC67A0CF3CE554CB04
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                                              • API String ID: 0-3030954782
                                                                                                                                                                                                                                              • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                              • Instruction ID: 66d1bce2f74f533853ff7f6d3a5dd4b25b6b028e3998192d6b61caf822758408
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C516762B1CAD186E725DE39D8017BD6B91E764FA8F688235CB9C87AC5CE3DD050C702
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                                              • API String ID: 0-1523873471
                                                                                                                                                                                                                                              • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                              • Instruction ID: 5bb2ceb1483d1c1fea1af05ba34fc52379a4037ef8b7c560c0c32d01c7acff4d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79A14662A0CBC946EB21DF25A4007FD7B91AB65FA8F258031DE8D87785DE3DE411C712
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: TMP
                                                                                                                                                                                                                                              • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                              • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                              • Instruction ID: fe6d5a6db6536213e6c9b27fbdc0b2cccd67e6422ae4f3066e128aeb043b71de
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C516C11B0CA4241FB64BA2659011FE5290AF64FFCF695434EE5EC7796EE3CE4A28384
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                              • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                              • Instruction ID: 8e1e824f4fa64526191eb8d97a11cddb2b87d0240b5b68298d0f2be2fc0ba957
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4B09220E0BE02C2EA096B226C8A25D23A47F48F24FA90138C00CC0330DE2C20F55710
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                              • Instruction ID: 1f03b29157620328d82c10972d1400c81abf7b0b838d6e36d8791e9b5ff8804f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FD1AF66A0CE4286EB78AA2980542BD27B0AB25F7CF344235DE0D87795DF39E865C740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                              • Instruction ID: 0cb54a96b93723cc3264465ac33cc3d609a11ff0192069f5caa31328316b541b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7C18D762181E08BD28AEB29E4794BA73E1F78930DB95406BEF87477C5CB3CA514DB10
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                              • Instruction ID: 23a4daa79659732505e1d7d49c0b86159ef757d1953c0a3255a1afa0790dd1c9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCB16B72A0CA9686E7749F29C0502BC3BA0E769F6CF344236CA4E87395CF39D861D745
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                              • Instruction ID: edeff07c19ad3f03c1b9e07b08b62f16d4d8dc0c01f3af081b80e9e96e007d86
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3781E672A0CB8186E774DF1994403BE7691FB65BA8F604235EA8D83B85DF3CE450CB00
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                              • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                              • Instruction ID: ce1522a035ecb3247761fdddc9c3bfdde3573cb1faba317e3c6203d9175c437b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA610722F1CA9646F764CA3A94106FD6780AF50F78F360639D61EC6AC5DE6DE820C700
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                              • Instruction ID: 2832febd72fad7502b991bb24cb6a459d8b6c1e649f477ba7765274deea323d6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5514C76A1CA5282EB649B69C0442BC33A1EB65F7CF344135DE4D97794CF2AE862C740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                              • Instruction ID: f636536c94c557552b1054949f87e49254ad89d2899fefa10ef43a071fd6fdf7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F517B76A1CA5182E7249B69C0402BC27A1EB65F7CF384171CE8D977A4CF3AE863C740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                              • Instruction ID: 6b7d2c05fe6e237bc102e3064ff7c31889073c40f4a088f258d1c1cb8abf0ed9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87514D36A1CA5286E7749B29C4442BC23A1EB65F7CF348131DA4D97794CF2AEC63C740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                              • Instruction ID: 646bb33a10d69594dfef99bc51406d21e4cc23d329450b1c45247d3036079011
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60516F36E1CA5186E7249B69C0446BC27A1EB65F7CF344131DE4D977A4CF3AE8A2C780
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                              • Instruction ID: 0ce9e324df1c1aa85fcd5b72c4a682fbe97f2d39c3f433d76c926d11edb91caf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75513A36A1CA5185E7259B29C0442BC27A1EB69F7CF344135CE4C977A5CF2AEC62C740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                              • Instruction ID: 003b562c3a19939ca09f57e33f445af27f01c121d43c83b1ae57fbe03772fc26
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F517036A1CA5186EB249F69D0402BC2BA1EB65F7CF345131CE4C977A4DF3AE862C740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                              • Instruction ID: afeecf9dc5a635f26185673d08988e770acf94e6814f2fe9df9acbf09a096336
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 954191E280DF4B05EB99AE1805086FC16909F32FB9D7892B4DDAD973C7CD0D65A6C350
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                                              • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                              • Instruction ID: a5773df54550e2ed7cfea87dcaf2ce0a8a0156536aa856f73bbc046e5ba5c642
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E410522718E5586EF04CF2AD9146BD73A2BB58FE4B599436EE0DD7B54DE3CD0528300
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                              • Instruction ID: 0755bad962312216ce46f6f8ff51fb2de828b5fcc1c9291ca236a8860973afa6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D31A632B1DF4241E764EF2668411BDAAD5AB85FE4F244238EA9D93BD5DF3CD0228704
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                              • Instruction ID: 7329f4fdc7b1578f8fa9a318daca79b83946f27bb8ac3e79ac107b06b878cba8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24F044717286958ADB988F69A4426AA77D0F708794F60903DD58DC3A14DE3C9071CF04
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                              • Instruction ID: ca0fe5e2423a680638819270f310f876a6d69874271d6d5ae3a850eda511f6e6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCA00221D0CC0BD0E744CF01E8940BD2330FF54B28BA10431E05DD54B59F3CA428D319
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C5840
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C5852
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C5889
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C589B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C58B4
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C58C6
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C58DF
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C58F1
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C590D
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C591F
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C593B
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C594D
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C5969
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C597B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C5997
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C59A9
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C59C5
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF61C4C64CF,?,00007FF61C4C336E), ref: 00007FF61C4C59D7
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                              • API String ID: 199729137-653951865
                                                                                                                                                                                                                                              • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                              • Instruction ID: b8d0440930ee7b2dedaa2f6808d774af54448dc3211984c07158bc23f0ff67e0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E22A364A0DF0792FA15DB56A8505FD23A0AF04FBDB765435C82EC2660EF3CB1789368
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF61C4C45F4,00000000,00007FF61C4C1985), ref: 00007FF61C4C93C9
                                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF61C4C86B7,?,?,00000000,00007FF61C4C3CBB), ref: 00007FF61C4C822C
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C2810: MessageBoxW.USER32 ref: 00007FF61C4C28EA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                              • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                              • Instruction ID: 5e83de7aa632b5a62c3be0d2d1b57e1f92abd63b49817775bd5de8d6b5ea6ebc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41518611A1CE4381FB60DB25E8552FE6350AF94FB8F655431DA4EC26F5EE3CE5288318
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                              • Instruction ID: 229bae10ccbe440c025a42a41d09d209b6aebb1bb5719a786189da44fa99b658
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09510636608BA186D7349F26E4181BEB7A1F798B65F004121EBDE83A94DF3CD055CB24
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                              • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                              • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                              • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                              • Instruction ID: f3b13bdc49b02447515146c79cf50e4a86720ad84d23b54b55f4a81805800000
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F217421B0CE4282F7418B7BA8441BD63A0EF89FB8F694231DA1DC37A4DE2CD5658319
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                              • Instruction ID: 63ed5a8f2388d48939ac4a104014d58de1b80ce9bb1445457cae5b4a1a81d201
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0512C371E0DA4386FB20BE14D1542FD76A1FB60F78FA44936E689866C4DF3CE5A48B04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                              • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                              • Instruction ID: 773efcbf799a3a2280a96fa476068df1259543eb6008320865d73ae73f2d71a0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33129961E1C98386FB207A94D0546FD77A1FB60F78FA44135EA9A879C4DF7CE4A08B00
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                              • Opcode ID: bdb51f189eec0aae26590c8a1b92bbb562030306dab734aaada4990c27a5542a
                                                                                                                                                                                                                                              • Instruction ID: fe8d0296d2d8438e9a67fa18a17b5d7d86e8670d753098c1fd422dd5c52ed430
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb51f189eec0aae26590c8a1b92bbb562030306dab734aaada4990c27a5542a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7419621B0CE5281EB11EB52A8446FD6390FF54FE8F644532ED4C877A5DE3CE5298744
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                              • Opcode ID: a8e221c47165c0dbec1a7dc4007f346f16716469ebf4d834264a8452580f1fe3
                                                                                                                                                                                                                                              • Instruction ID: 91e1eae791dd3251a6d17148108a2a9611368b002584dae73b17564036157df1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8e221c47165c0dbec1a7dc4007f346f16716469ebf4d834264a8452580f1fe3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F417C21B0CA4286EB11DB62D4406FD6390BF44FB8F645832ED4D97BA5DE3CE52A8708
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                                              • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                              • Instruction ID: cfab2538e0715f8371bc5bfb7a7dac916ac257b07d30991b6212ae6a0ff6506f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64D17F6290CB418AEB20DB25D4403ED7BA0FB55BACF200135DE8D977A6DF38E5A9C705
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF61C4C3706,?,00007FF61C4C3804), ref: 00007FF61C4C2C9E
                                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF61C4C3706,?,00007FF61C4C3804), ref: 00007FF61C4C2D63
                                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF61C4C2D99
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                              • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                              • Instruction ID: 25b2a86eede8ae20a9da6f09e6c2a2c745736a71a39fbd8349cd4ab7245800d4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B31B62270CE4142E720AB25A8502EE6791BF84FACF510135EF4DD3B69DE3CD51AC714
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF61C4CDF7A,?,?,?,00007FF61C4CDC6C,?,?,?,00007FF61C4CD869), ref: 00007FF61C4CDD4D
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF61C4CDF7A,?,?,?,00007FF61C4CDC6C,?,?,?,00007FF61C4CD869), ref: 00007FF61C4CDD5B
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF61C4CDF7A,?,?,?,00007FF61C4CDC6C,?,?,?,00007FF61C4CD869), ref: 00007FF61C4CDD85
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF61C4CDF7A,?,?,?,00007FF61C4CDC6C,?,?,?,00007FF61C4CD869), ref: 00007FF61C4CDDF3
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF61C4CDF7A,?,?,?,00007FF61C4CDC6C,?,?,?,00007FF61C4CD869), ref: 00007FF61C4CDDFF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                              • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                              • Instruction ID: dbb12f0edb880e8ea7f78f380f1b84379de8cdd5e04883d310b37d4d6148ea01
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C31AE21B1EE0291EF529B06A8005ED23A4FF48FB8F694535DD5E863A0DF3CE4688319
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                              • Opcode ID: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                                              • Instruction ID: 80ed211ab7461a9876e6feb528a87bb41710b9ab789d894d6039a1e8adeb8625
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF417121A1CE8791EB21DB25E4541ED6321FF44B68FA04132DA5D836A5EF3CF529C748
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF61C4C351A,?,00000000,00007FF61C4C3F23), ref: 00007FF61C4C2AA0
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                              • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                              • Instruction ID: b9dcef8b819b7d7ec63e0380b3f228c27dd7f9e07d754bcfecae7d1078181276
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B21A33261CB8142E720DB55B8407EA6394FB88BA8F500135FE8D93659DF7CD1598744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                                              • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                              • Instruction ID: c3da792a52eba7e019e229cc44ece676d3d00c15a51a4de0a4a2907cb46b781b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13212F20A0CE4242FB6577269A551BD62525F64FF8F344734D93EC7AC6DD2CB4618300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                              • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                              • Instruction ID: a02cabb961c1fee191669dc934045a61332540ee63dba3e79a6e2fd3393c22bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B117F21A1CE4186E760CB56A85836D73A0BB88FF8F214634EA5DC7B94DF3CD8248744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF61C4C3FB1), ref: 00007FF61C4C8EFD
                                                                                                                                                                                                                                              • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF61C4C3FB1), ref: 00007FF61C4C8F5A
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF61C4C45F4,00000000,00007FF61C4C1985), ref: 00007FF61C4C93C9
                                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF61C4C3FB1), ref: 00007FF61C4C8FE5
                                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF61C4C3FB1), ref: 00007FF61C4C9044
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF61C4C3FB1), ref: 00007FF61C4C9055
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF61C4C3FB1), ref: 00007FF61C4C906A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3462794448-0
                                                                                                                                                                                                                                              • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                              • Instruction ID: 5dfb1500ce47b3f65333d77babe0ff151600e06c27d9fa5b99f24d163cc84416
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B41B066A1DA8281EB309B12A4002FE73A0FB94FE8F154135DF8D977A9DE3DD124C708
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A,?,?,?,?,00007FF61C4D718F), ref: 00007FF61C4DB2D7
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A,?,?,?,?,00007FF61C4D718F), ref: 00007FF61C4DB30D
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A,?,?,?,?,00007FF61C4D718F), ref: 00007FF61C4DB33A
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A,?,?,?,?,00007FF61C4D718F), ref: 00007FF61C4DB34B
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A,?,?,?,?,00007FF61C4D718F), ref: 00007FF61C4DB35C
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF61C4D4F11,?,?,?,?,00007FF61C4DA48A,?,?,?,?,00007FF61C4D718F), ref: 00007FF61C4DB377
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                                              • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                              • Instruction ID: 80b45933377cab711230cbc7b91839251f07dfaf34de81ec95fc1a77d7beb2c3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30111A20A0CE4282FB69B72696511BD62929F64FB8F344734D92ED7AD6DE2CE4719300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF61C4C1B6A), ref: 00007FF61C4C295E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                              • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                              • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                              • Instruction ID: dc6b82cc04d21814a73791973f06ecd861573c966ca5de28d9d6651c343dd972
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E31E722B1CA8152E720A765A8406FF6394BF88BE8F510131FE8DC3755DF7CD55A8744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                              • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                              • Instruction ID: e19a1fe8ba42e552dc326f9d58226207e010ec927e33cf8484cff99a22611644
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7531637261DE8289EB20EB21E8552FE6360FF88BA8F540135EA4D87B59DF3CD115C704
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF61C4C918F,?,00007FF61C4C3C55), ref: 00007FF61C4C2BA0
                                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF61C4C2C2A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                              • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                              • Instruction ID: ab75e1e5dac3a308ced851736f5cbadb63eba2475c1807a255867835ff8e382c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7121BF6270CF4142E721DB15F8407EE63A4EB88B98F500136EA8D97A6ADE3CD229C744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF61C4C1B99), ref: 00007FF61C4C2760
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                                              • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                              • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                              • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                              • Instruction ID: 9a4ec2831511299184bc885db5280a0ae84f8263c1bbff6dfebc5d478d14963c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C21A332A1CB8142E720DB51B4807EA6394EB88BA8F500135FE8D93659DF7CD1698744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                              • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                              • Instruction ID: 9ffccaafffe375198bf5f911b5059904d33aa53421b3744a9c849be0be047107
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98F04F25B0DE4681EB10DB25A4853BE6320AF55BB9F640235DA6EC66E4DF2CD058C314
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                              • Instruction ID: fca173e895c2634974bf583b8c38ed24ef7eedccf80515e260e7aedb3031b989
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9511932AD4CED301F6549557E4913FD1240AF7CB78E2E0634EA6EC62DA8E6C68614300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF61C4DA5A3,?,?,00000000,00007FF61C4DA83E,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DB3AF
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4DA5A3,?,?,00000000,00007FF61C4DA83E,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DB3CE
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4DA5A3,?,?,00000000,00007FF61C4DA83E,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DB3F6
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4DA5A3,?,?,00000000,00007FF61C4DA83E,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DB407
                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF61C4DA5A3,?,?,00000000,00007FF61C4DA83E,?,?,?,?,?,00007FF61C4DA7CA), ref: 00007FF61C4DB418
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                                              • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                              • Instruction ID: 1e4aa4063514ca49fc84f5c9c7d994fdf04cb270933496e62845db1c3ca49383
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA113D30E0CE4242FB69B72696512FD21515F64FB9F684734E92DD6BD6DE2CE4718300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                                              • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                              • Instruction ID: c5bca3ffcc6784d502307be20fc3dd5e9cd32c30e7bc31ec933a08e15defe48b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4111525E0CA0742FB79B26649161FE21924F65F38F384B38D93ECAAC2DD2CB4708311
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                              • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                              • Instruction ID: 2734ec077a799eadc4db2907eed81fdcae67ff320e5fcc2d3448469b1d6813c1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C791E232A0CE4681F721AE24D4513FD37A1AB64FACF644936DA5E833D6DE3CE8658301
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                              • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                              • Instruction ID: aa331567d0a47057ee0a9af38b18260ed978d053f8704f1af6622ee1c6d5c5a0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53819F72E0CA4385F775AF2991402FC26A0AB35FACF758035CA0AD7699DF2DE9219301
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                              • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                              • Instruction ID: ab5b598ac32acfa964eab00556ecfe2f2b54cf7dac11f1fd84fdb3d4b0816547
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E151BF32A1EA028ADB148F15D444ABC7391EB44FACF208131DA8D877A8DF3CE865C705
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                              • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                              • Instruction ID: ec617aeccfcdf2aa5e559bb844b470dac85f99dec6a221e6081caa06688ec0e9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41614C7290CB8585E7609B15E4403EEB7A0FB85BA8F144225EB9C47B65DF7CD1A4CB04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                              • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                              • Instruction ID: 3f9ebbc52fd478d3737e564e76bf2fbba62accc0fe6ca786f3757e115de0755d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E51A072A0CA4286FB748B2194442AC37A4FB55FACF244136DA5C83BA5CF3CE469C70D
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                                              • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                              • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                              • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                              • Instruction ID: 2f37257c7bf499d51349194e235309229e48574d9ee2161af37ef61e5f998358
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C821B172B0CF4181E721DB15F4407EE6360EB88B98F500135EA8D93666DE3CD269C744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                                              • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                              • Instruction ID: 96dfc8de43f6521805bc281000e4e87d08a8c87e47be45771c8460b35f3c794f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26D1E172B08A8189E711CF65D4402FC37B5FB65BACB244226DE5E97B99DE38D026C304
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                                              • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                              • Instruction ID: 7596576c83689852fda1275de66623b28b85ad263862aec10934867dbbda6031
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E11E931E0C94282F765876AE5442FE5391EF84FA8F648031DB4D47BA9CD7DD5A98308
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                              • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                              • Instruction ID: 3943083b2f6e35bb00b6951c68e24684e86eb3703c20da64d70b2aa853a82709
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB41F722A0CA8245F764D72794113FE6B50EB90FB8F254235EE5C86AD5EF3CD461C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF61C4D9046
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA948: RtlFreeHeap.NTDLL(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA95E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF61C4DA948: GetLastError.KERNEL32(?,?,?,00007FF61C4E2D22,?,?,?,00007FF61C4E2D5F,?,?,00000000,00007FF61C4E3225,?,?,?,00007FF61C4E3157), ref: 00007FF61C4DA968
                                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF61C4CCBA5), ref: 00007FF61C4D9064
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\tFqTwCHm\check.exe
                                                                                                                                                                                                                                              • API String ID: 3580290477-1466087570
                                                                                                                                                                                                                                              • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                              • Instruction ID: 80df7eb4b74f570233c1f7326282e7e7090756268f7db2a6b82f36809f550ba3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71418E36A0CE5286FB15EF21A8411FC63A5EB64FE8B654035E94EC3B85DE3DE4A18340
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                              • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                              • Instruction ID: c6a8c242255093f3cf440e52a6fd92f0484ab4117c2b15530d5e896a2032e9fc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7241A222A1CE5185DB209F25E8443FE6760FB98BA8F614135EA4EC7B94DF3CD411C744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                              • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                              • Instruction ID: b61a04c436185269eba61d09145324974b53db9de276953bb6d2ebf035055021
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D421D562A0CA8181FB30EB15D0442BD63B1FBA4F58FA64035E68D83A94DF7CE5558741
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                              • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                              • Instruction ID: 1e03ea418cafab9b6c0e89603d2afcfcd38028234a1034b2a8ed97599fd239ba
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF111C3261CF8182EB618F15E44029D77E4FB88B98F694230DA8E47B64DF3CD5658744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000009.00000002.1953251096.00007FF61C4C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF61C4C0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1952218650.00007FF61C4C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1953846907.00007FF61C4EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C4FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1954414409.00007FF61C502000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000009.00000002.1955692691.00007FF61C504000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7ff61c4c0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                              • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                              • Instruction ID: b1dda03f4fa006d486560b951cdf1ce6f311f2c2818a68fc7c7db9ad9c441090
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8001D421D1CA0385F730EF6294212FE27A0EF44B6CFA50035D95DC2691DE2CD5249B18
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1899367696.00007FF8166A1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF8166A0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1899144054.00007FF8166A0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1904390678.00007FF81696E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1905273875.00007FF816ABB000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1905438449.00007FF816ACB000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1905794536.00007FF816AD1000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906602612.00007FF816AD6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906652424.00007FF816AE5000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906731657.00007FF816AEC000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906841013.00007FF816AED000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906879622.00007FF816AEE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906928936.00007FF816AEF000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1906978623.00007FF816B08000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907030113.00007FF816B17000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907077012.00007FF816B27000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907154217.00007FF816B28000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907249792.00007FF816B29000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907309085.00007FF816B2A000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907394241.00007FF816B2D000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1907454238.00007FF816B2F000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_7ff8166a0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                                              • Instruction ID: 513154159e6641b1dbc83b58d430f1736ac972d89d825758721fa4229f976f46
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56113022B19F018AEB00DF61E8542B833A4F7597B8F441E35EAAD467A4DF7CE168C340
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Variant@@$Object@@$?property@$?setProperty@StyleStyle@@Variant@@@Windows$?draw?instance@ActiveApplication@@Bool@ControlControl@CoreDarkElement@InfoInt@Mode@Option@@Painter@@ParametersPrivate@@Rect@Rect@@Rect@@@SystemThemeThemedWidget@@@
                                                                                                                                                                                                                                              • String ID: Button$_q_isdefault$_q_no_animation$_q_stylerect$_q_stylestate
                                                                                                                                                                                                                                              • API String ID: 57606971-2284688728
                                                                                                                                                                                                                                              • Opcode ID: 31d1a734e718618b18dcb5f26fa0ffaa97cb19d7ef59c08e332021c77c376183
                                                                                                                                                                                                                                              • Instruction ID: d8ed9dcd9846b16e1d2d7dd8b1cc6d201ea89c30c9c1c019d547c5419bdc25fe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31d1a734e718618b18dcb5f26fa0ffaa97cb19d7ef59c08e332021c77c376183
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30127C32A18F8686EB25CF65E8402E93361FB44BE8F004272DA4E57A78DF7CE549C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Variant@@$Object@@$?setProperty@Variant@@@$?property@StyleStyle@@Windows$?draw?instance@ActiveApplication@@CoreDarkElement@InfoInt@Mode@Option@@Painter@@ParametersPrimitivePrimitive@Private@@Rect@Rect@@Rect@@@SystemThemeThemedWidget@@@
                                                                                                                                                                                                                                              • String ID: Button$Edit$_q_no_animation$_q_stylerect$_q_stylestate
                                                                                                                                                                                                                                              • API String ID: 430001438-3654985033
                                                                                                                                                                                                                                              • Opcode ID: aae50e140f8a74d0f8fba4402a7ad0a4104491ce82aedf9071ad8ee2b1fb2f9e
                                                                                                                                                                                                                                              • Instruction ID: d6edf90d054acb52ef13b4f2b8520a6d4db40d122e05bedb72105e7f4e06b199
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aae50e140f8a74d0f8fba4402a7ad0a4104491ce82aedf9071ad8ee2b1fb2f9e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79128032A18E8286EB15CF25E8806F97761FB84BE4F445271EA4E476B4DFBCE549C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Region@@$Rect$Rect@@$CreateDeleteObject$Painter@@$PointRect@$??_4?bounding?translated@ClipCombineEngine@@F@@@PaintRect@@@SelectV0@@$?begin@?clip?device?end@?has?paint?rect?systemClip@Clipping@Count@Empty@Engine@Point@Point@@RegionRegion@SizeTransform@Transform@@Type@0@@V0@$$
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2522781240-0
                                                                                                                                                                                                                                              • Opcode ID: 5c6a26380119b72abd3a67f5f3c163f256183f30943529d9c70172de04c5e285
                                                                                                                                                                                                                                              • Instruction ID: adc64caa9d0419488d89e693a313d7ba308d197859a6514683f8d005aa444bc6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c6a26380119b72abd3a67f5f3c163f256183f30943529d9c70172de04c5e285
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8C1B032A18E8286EB05CF25E8555E97760FF99BE4F409271EE4E13A64DF7CE189C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?subControlRect@QCommonStyle@@UEBA?AVQRect@@W4ComplexControl@QStyle@@PEBVQStyleOptionComplex@@W4SubControl@4@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812324387
                                                                                                                                                                                                                                              • ?subControlRect@QCommonStyle@@UEBA?AVQRect@@W4ComplexControl@QStyle@@PEBVQStyleOptionComplex@@W4SubControl@4@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF81232440A
                                                                                                                                                                                                                                              • ?visualRect@QStyle@@SA?AVQRect@@W4LayoutDirection@Qt@@AEBV2@1@Z.QT5WIDGETS ref: 00007FF81232441E
                                                                                                                                                                                                                                              • ?visualRect@QStyle@@SA?AVQRect@@W4LayoutDirection@Qt@@AEBV2@1@Z.QT5WIDGETS ref: 00007FF812324961
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style@@$Rect@Rect@@$?sub?visualCommonComplexComplex@@ControlControl@Control@4@Direction@LayoutOptionQt@@StyleV2@1@Widget@@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2058851883-0
                                                                                                                                                                                                                                              • Opcode ID: d89975f9fa6c6547f81844f9f662d6da913d68b431cc841e8c7c24e72d5bc9ef
                                                                                                                                                                                                                                              • Instruction ID: de7631d6305f042128f19b465cd7beaccbe321123638150e5c1cbeb9611f1a7b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d89975f9fa6c6547f81844f9f662d6da913d68b431cc841e8c7c24e72d5bc9ef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A128E72E18A828AE725CF78D4446FD77B0FB547A8F044275DA0E63AA8DFB9E445C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Region@@$Region$DataDeleteObjectRect@@V0@@$??_5?nativeA@$$BackgroundCombineCreateFactor@MetricPoint@@Private@@RectScaleSize@@@StyleThemeType@0@@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1277804131-0
                                                                                                                                                                                                                                              • Opcode ID: 44bb3f9911b219c4905509e0a1c66d781bc5ac388fcb0705951b2814d242fa26
                                                                                                                                                                                                                                              • Instruction ID: c8d2f06285bc564a10e8e15c712cbfed850b1f7fc56117ef18d69080e9daa3c5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44bb3f9911b219c4905509e0a1c66d781bc5ac388fcb0705951b2814d242fa26
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3A10632F1DE419EE717DB76A4205A96364AF9A7D8F00C332ED0EA3664DF79A4468700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?unpolish@QWindowsStyle@@UEAAXPEAVQWidget@@@Z.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF8123220F0
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF81232210D
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF812322126
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF81232213F
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF812322154
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF812322169
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF81232217E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF812322193
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF8123221A8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF8123221BD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF8123221D3
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF8123221E3
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: ?setWindowOpacity@QWidget@@QEAAXN@Z.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF812317486), ref: 00007FF8123221F9
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123220E0: GetThemeInt.UXTHEME ref: 00007FF81232226A
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812317490
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF8123174A9
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF8123174C2
                                                                                                                                                                                                                                              • ??0QFont@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF8123174D9
                                                                                                                                                                                                                                              • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE ref: 00007FF812317502
                                                                                                                                                                                                                                              • ?setFamily@QFont@@QEAAXAEBVQString@@@Z.QT5GUI ref: 00007FF812317510
                                                                                                                                                                                                                                              • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FF81231751A
                                                                                                                                                                                                                                              • ?setFont@QWidget@@QEAAXAEBVQFont@@@Z.QT5WIDGETS ref: 00007FF812317527
                                                                                                                                                                                                                                              • ??1QFont@@QEAA@XZ.QT5GUI ref: 00007FF812317531
                                                                                                                                                                                                                                              • ?inherits@QObject@@QEBA_NPEBD@Z.QT5CORE ref: 00007FF81231754E
                                                                                                                                                                                                                                              • ?setContentsMargins@QWidget@@QEAAXHHHH@Z.QT5WIDGETS ref: 00007FF81231756F
                                                                                                                                                                                                                                              • OpenThemeData.UXTHEME ref: 00007FF81231758F
                                                                                                                                                                                                                                              • GetThemeInt.UXTHEME ref: 00007FF8123175B8
                                                                                                                                                                                                                                              • ?fromRgb@QColor@@SA?AV1@I@Z.QT5GUI ref: 00007FF8123175C9
                                                                                                                                                                                                                                              • ??0QPalette@@QEAA@XZ.QT5GUI ref: 00007FF8123175D3
                                                                                                                                                                                                                                              • ??0QBrush@@QEAA@AEBVQColor@@W4BrushStyle@Qt@@@Z.QT5GUI ref: 00007FF8123175E7
                                                                                                                                                                                                                                              • ?setBrush@QPalette@@QEAAXW4ColorGroup@1@W4ColorRole@1@AEBVQBrush@@@Z.QT5GUI ref: 00007FF8123175FD
                                                                                                                                                                                                                                              • ??1QBrush@@QEAA@XZ.QT5GUI ref: 00007FF812317607
                                                                                                                                                                                                                                              • ?setPalette@QWidget@@QEAAXAEBVQPalette@@@Z.QT5WIDGETS ref: 00007FF812317614
                                                                                                                                                                                                                                              • ??1QPalette@@QEAA@XZ.QT5GUI ref: 00007FF81231761E
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812317653
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF812317669
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812317689
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF8123176A3
                                                                                                                                                                                                                                              • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE ref: 00007FF8123176CC
                                                                                                                                                                                                                                              • ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE ref: 00007FF8123176E6
                                                                                                                                                                                                                                              • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FF8123176F3
                                                                                                                                                                                                                                              • ?setContentsMargins@QWidget@@QEAAXHHHH@Z.QT5WIDGETS ref: 00007FF812317714
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812317729
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF81231773E
                                                                                                                                                                                                                                              • ?viewport@QAbstractScrollArea@@QEBAPEAVQWidget@@XZ.QT5WIDGETS ref: 00007FF812317750
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF812317761
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF812317777
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object@@$Meta$?cast@V2@@$?set$Widget@@$Attribute@$Qt@@_String@@Widget$Font@@Palette@@String@@@Theme$Brush@@ColorColor@@ContentsFindLatin1Margins@$?from?inherits@?qt_q?unpolish@?viewport@AbstractArea@@BrushBrush@Brush@@@ChildChild_helper@@DataFamily@Flags@Font@Font@@@Group@1@Opacity@OpenOption@Palette@Palette@@@Qt@@@Qt@@@@@Rgb@Role@1@ScrollStyle@Style@@V0@@Widget@@@WindowWindows
                                                                                                                                                                                                                                              • String ID: QTipLabel$Segoe UI$TOOLTIP$qt_inputdlg_buttonbox$qt_msgbox_buttonbox
                                                                                                                                                                                                                                              • API String ID: 3176665400-2125566619
                                                                                                                                                                                                                                              • Opcode ID: 38fb7f779097d24ddc8a2602b35d2e474fc6832d6827ba4394ddae5822c2ac84
                                                                                                                                                                                                                                              • Instruction ID: a4e5a01fd44d15758f9fe44fe4c9b41f9e9d7b52e49f5bc7e1d75edce516d289
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38fb7f779097d24ddc8a2602b35d2e474fc6832d6827ba4394ddae5822c2ac84
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF910521B18E1286FB1A8F65EC542F92361BF48BE8F485275C90E17A78DFBCE549C340
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Icon@@$Painter@@$Brush@@Rect@@$Color@@Style@@$?proxy@ColorObject@@$?adjusted@Widget@@$?actual?brush@?cache?cast@?color@?darker@?set?translate@?windowF@@@FontGroup@1@Icon@Key@MetaMetrics@@Mode@1@Palette@@PointQt@@Role@1@@Size@Size@@State@1@@String@@V2@@Window@$?draw?elided?font?rotate@?transposed@?visualApplication@@BrushBrush@Brush@@@Color@@@Direction@ElideFont@@LayoutMetrics@Mode@Pen@Qt@@@Rect@Rects@Style@TextText@V2@1@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2698851743-0
                                                                                                                                                                                                                                              • Opcode ID: 4713cbdeb7ecafa310ba5c18e6376e1af6384a3c5bd12de68f54f25cd3d5b84f
                                                                                                                                                                                                                                              • Instruction ID: bcbd19a5e4575a0e809362c206c03aba491f54fb8837eedc31ab357c3b5eeb69
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4713cbdeb7ecafa310ba5c18e6376e1af6384a3c5bd12de68f54f25cd3d5b84f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6F17F32A08B828AEB25CF65E8542ED7770FB49BA4F504235DE4E17A68DF7CE145C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@$Painter@@Pen@@$Rect@@$ColorColor@@Style@$?draw?setPen@Pen@@@Style$?adjusted@?brush@?color@Animation@@BrushGroup@1@Image@Image@@JoinObject@@Palette@@Qt@@Qt@@@Rects@Role@1@@Style@3@Style@3@@$?animation@?cast@?current?pen@BlendCommonImage@@@MetaObject@@@Private@@V0@@V2@@
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 488949793-2766056989
                                                                                                                                                                                                                                              • Opcode ID: 1323692698e6a1aa2d82c1927648a39a50013004746813ab53a32a3d5e4be323
                                                                                                                                                                                                                                              • Instruction ID: 695f37ae02e3156b108d7a8f6115aec48c0d6dd7669eed12711edfdc92476337
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1323692698e6a1aa2d82c1927648a39a50013004746813ab53a32a3d5e4be323
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66817E31A18E4286EB15CF65E8582E96760FB85BE9F400275DE4E07AB4DFBDD149CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ?proxy@Style@@$Painter@@Style$Option$Brush@@Button@@ColorOption@@Rect@@ToolV0@@$?set$?adjusted@?brush@?color@?draw?restore@?save@ClipColor@@Color@@@Group@1@Line@@Lines@Palette@@Pen@Role@1@@$FocusOperation@Qt@@@Rect@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2617635746-0
                                                                                                                                                                                                                                              • Opcode ID: bda47f5392d70893587a5d65428ae5fa17e555c0e64d4652ee0c0791de1a4c8c
                                                                                                                                                                                                                                              • Instruction ID: 5004479576b46da654f9553c61c0b06adae01cf6468c598f90aac350d88e459d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bda47f5392d70893587a5d65428ae5fa17e555c0e64d4652ee0c0791de1a4c8c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB025D32A08EC18AE725CF29D8496E97360FB84BA8F104226DE4E47B68DF7DD585C705
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@$Pen@@$Painter@@$ColorColor@@Rect@@Style@$?setPen@Pen@@@Widget@@$?brush@?color@?draw?inherits@?parentBrushGroup@1@JoinObject@@Palette@@Point@@0@Qt@@Qt@@@Rects@Role@1@@Style@3@Style@3@@Widget@$?pen@V0@@Window@
                                                                                                                                                                                                                                              • String ID: @$QAbstractItemView$QLineEdit
                                                                                                                                                                                                                                              • API String ID: 926540561-255154090
                                                                                                                                                                                                                                              • Opcode ID: 6abdf0a445f71498796ade97e5a14a468677f0b2c30fa9c9b0716940efc28457
                                                                                                                                                                                                                                              • Instruction ID: c54d71e8c76ea68ea496f9f733122a2cec3d43a11cc67df2fb6f5c5f7f78706b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6abdf0a445f71498796ade97e5a14a468677f0b2c30fa9c9b0716940efc28457
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC716F36608A8286EB25CF19E4446A9B7B0FB89BE4F404271DA4E53734DFBDE549CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Window@@$Logger@@MessageWindow$?all?dispose@?get?handle@?type@?warning@ApplicationApplication@@Array@@Bit@ByteD__@@DataData@1@@Data@@DesktopLevel@ListList@Local8OpenPlatformPrivate@@Qt@@String@@ThemeType@Widget@Widget@@@Window@@@@Windows@
                                                                                                                                                                                                                                              • String ID: Invalid parameters #%d, %p$OpenThemeData() failed for theme %d (%s).$SetWindowTheme() failed.$Unable to create the treeview helper window.$explorer
                                                                                                                                                                                                                                              • API String ID: 4090762318-2680742128
                                                                                                                                                                                                                                              • Opcode ID: af33dac452b3077cee02e1a0ea4967488e972aa9edb95271b0aad700492b3f4f
                                                                                                                                                                                                                                              • Instruction ID: 62f1b2e8bc4772a7393c771f3274da0409a8ad857c90bf2f77354abdcb95467f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af33dac452b3077cee02e1a0ea4967488e972aa9edb95271b0aad700492b3f4f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D716825A19F4282EB658B15E9443F923A1FF85BE0F4402B5DA8E43BB5EFBCE445C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF812325031
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?setWindowOpacity@QWidget@@QEAAXN@Z.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF812325047
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: IsThemeActive.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325058
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: IsAppThemed.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325062
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232506C
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF812325077
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: SelectObject.GDI32 ref: 00007FF8123250C7
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: DeleteObject.GDI32 ref: 00007FF8123250D4
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: DeleteDC.GDI32 ref: 00007FF8123250ED
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: IsThemeActive.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325117
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: IsAppThemed.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325121
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232512B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF812325136
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: memset.VCRUNTIME140(?,?,?,00007FF812318DFD), ref: 00007FF81232516D
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF812325186
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232519F
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF8123251B8
                                                                                                                                                                                                                                              • ?stopAnimation@QCommonStylePrivate@@QEBAXPEBVQObject@@@Z.QT5WIDGETS ref: 00007FF812318E04
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812318E14
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812318E2D
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812318E46
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF812318E5B
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812318E7B
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF812318E94
                                                                                                                                                                                                                                              • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE ref: 00007FF812318EBD
                                                                                                                                                                                                                                              • ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE ref: 00007FF812318ED7
                                                                                                                                                                                                                                              • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FF812318EE4
                                                                                                                                                                                                                                              • ?setContentsMargins@QWidget@@QEAAXHHHH@Z.QT5WIDGETS ref: 00007FF812318F06
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812318F26
                                                                                                                                                                                                                                              • ?viewport@QAbstractScrollArea@@QEBAPEAVQWidget@@XZ.QT5WIDGETS ref: 00007FF812318F34
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812318F4C
                                                                                                                                                                                                                                              • ?font@QApplication@@SA?AVQFont@@PEBD@Z.QT5WIDGETS ref: 00007FF812318F66
                                                                                                                                                                                                                                              • ??0QFont@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF812318F78
                                                                                                                                                                                                                                              • ?family@QFont@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF812318F86
                                                                                                                                                                                                                                              • ?setFamily@QFont@@QEAAXAEBVQString@@@Z.QT5GUI ref: 00007FF812318F93
                                                                                                                                                                                                                                              • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FF812318F9D
                                                                                                                                                                                                                                              • ?setFont@QWidget@@QEAAXAEBVQFont@@@Z.QT5WIDGETS ref: 00007FF812318FAA
                                                                                                                                                                                                                                              • ??1QFont@@QEAA@XZ.QT5GUI ref: 00007FF812318FB4
                                                                                                                                                                                                                                              • ??1QFont@@QEAA@XZ.QT5GUI ref: 00007FF812318FBE
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FF812318FDE
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object@@$Meta$?cast@V2@@$?setWidget@@$Attribute@Font@@$String@@$Application@@Private@@Qt@@_StyleWidget$?instance@ActiveCoreDarkDeleteFindMode@ObjectString@@@ThemeThemedWindows$?family@?font@?qt_q?stop?viewport@AbstractAnimation@Area@@ChildChild_helper@@CommonContentsFamily@Flags@Font@Font@@@Latin1Margins@Object@@@Opacity@Option@Qt@@@@@ScrollSelectV0@@Windowmemset
                                                                                                                                                                                                                                              • String ID: QCommandLinkButton$qt_inputdlg_buttonbox$qt_msgbox_buttonbox
                                                                                                                                                                                                                                              • API String ID: 1264395382-279060725
                                                                                                                                                                                                                                              • Opcode ID: 90f386b7e4906de7370b93bb41d607c9e84e887ffcc9fb3f9d8b4275722e03d4
                                                                                                                                                                                                                                              • Instruction ID: ea698d05ed0590761a9a3bd98cffd9b9646df67ae383ada5ef317ff08098b41b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90f386b7e4906de7370b93bb41d607c9e84e887ffcc9fb3f9d8b4275722e03d4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5510625A18F0286FF068F25E9556F92361BB88BE8F041671DE0E06B78DFBCE149C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF812325031
                                                                                                                                                                                                                                              • ?setWindowOpacity@QWidget@@QEAAXN@Z.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF812325047
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319340: CloseThemeData.UXTHEME(?,?,?,?,?,?,?,00007FF81231136A), ref: 00007FF812319368
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319340: DestroyWindow.USER32(?,?,?,?,?,?,?,00007FF81231136A), ref: 00007FF812319386
                                                                                                                                                                                                                                              • IsThemeActive.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325058
                                                                                                                                                                                                                                              • IsAppThemed.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325062
                                                                                                                                                                                                                                              • ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232506C
                                                                                                                                                                                                                                              • ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF812325077
                                                                                                                                                                                                                                              • SelectObject.GDI32 ref: 00007FF8123250C7
                                                                                                                                                                                                                                              • DeleteObject.GDI32 ref: 00007FF8123250D4
                                                                                                                                                                                                                                              • DeleteDC.GDI32 ref: 00007FF8123250ED
                                                                                                                                                                                                                                              • IsThemeActive.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325117
                                                                                                                                                                                                                                              • IsAppThemed.UXTHEME(?,?,?,00007FF812318DFD), ref: 00007FF812325121
                                                                                                                                                                                                                                              • ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232512B
                                                                                                                                                                                                                                              • ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF812325136
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,?,?,00007FF812318DFD), ref: 00007FF81232516D
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF812325186
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232519F
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF8123251B8
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF8123251CD
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF8123251E2
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF8123251F7
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF81232520C
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF812325221
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FF812318DFD), ref: 00007FF812325236
                                                                                                                                                                                                                                              • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS(?,?,?,00007FF812318DFD), ref: 00007FF81232524B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object@@$?cast@MetaV2@@$Theme$?instance@?setActiveApplication@@Attribute@CoreDarkDeleteMode@ObjectPrivate@@StyleThemedWidget@@WindowWindows$CloseDataDestroyOpacity@Qt@@_SelectWidgetmemset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3088586464-0
                                                                                                                                                                                                                                              • Opcode ID: 2784440abc1013224ad6d8a18867aac1c3947dc10ad7593ef7c70c76c0b5eb96
                                                                                                                                                                                                                                              • Instruction ID: d312e77182b09c7fc192fc138c07b381e1d2cc54294f543a254d794a7d56217c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2784440abc1013224ad6d8a18867aac1c3947dc10ad7593ef7c70c76c0b5eb96
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96610720A19F4282FE5E9B51B8452F923A0BF59BE1F0853B9D94E173B0DFACF6558240
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Animation@@$?setPainter@@$Blend$CommonDevice@@@Image@Image@@Image@@@Object@@Object@@@OptionPaintPrivate@@StartStyle@@Time@$?animation@?cast@?current?dpi?proxy@?start?visualAnimation@Animation@@@Button@@Direction@Duration@Helper@@LayoutMetaOption@@@Qt@@Rect@Rect@@Scaled@Tab@@Time@@Time@@@Type@0@V0@@V2@1@V2@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 963520922-0
                                                                                                                                                                                                                                              • Opcode ID: fb8edecaa831ba33c3dd02b7e8cff9bb8191e9c68fa9442d224c85d040ca04ce
                                                                                                                                                                                                                                              • Instruction ID: e722a51ea970366b5f4fb5233684a1cb2c86ac2e816d317dd51d91420bbf04eb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb8edecaa831ba33c3dd02b7e8cff9bb8191e9c68fa9442d224c85d040ca04ce
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2C16C32A18B828AEB16DF34E8452E977A0FB547E8F004275DA4E57AB9DF7CE145C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Color$Brush@@$?brush@Group@1@Painter@@Palette@@Role@1@@$Brush@@@$?set$?fillRect@Rect@@$?color@?proxy@Background@Color@@Color@@@Pen@Style@@$V0@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2355596520-0
                                                                                                                                                                                                                                              • Opcode ID: 9552794acaa88959f7b49e2bfd46e588a9934e25142abeaad7b48bf73be58321
                                                                                                                                                                                                                                              • Instruction ID: cb136d49b3f070fe573fd6954f5aa5891dce35f96470d7164b2a7f82c2a82ee2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9552794acaa88959f7b49e2bfd46e588a9934e25142abeaad7b48bf73be58321
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D81AD32A08F4286E715CF65E4486ED77A5FB88BA8F100265DE4D17768DFBCD14ACB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Region@@$ClipRect@@$?setOperation@Painter@@Qt@@@RegionStyleType@0@@V0@@lstrcmp$?rect@Char@@Char@@@CurrentFrame@@Latin1NameOptionOption@@Rect@Region@ThemeWidgetWidget@@
                                                                                                                                                                                                                                              • String ID: Luna.msstyles$Metallic
                                                                                                                                                                                                                                              • API String ID: 481824375-1662128400
                                                                                                                                                                                                                                              • Opcode ID: 6c157ab8282ca6935ac5aa13b70c59d0ab73f2b9a2354d63d8554d93d975ac15
                                                                                                                                                                                                                                              • Instruction ID: c4720caf1aa8bfd490a814716419954ab56e94d026d52b8b9f08c8b5de798f63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c157ab8282ca6935ac5aa13b70c59d0ab73f2b9a2354d63d8554d93d975ac15
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB516B32A08E8286EB15DF64E8506ED7770FB94BE8F404262DA4E57A78DFBCD549C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?parentWidget@QWidget@@QEBAPEAV1@XZ.QT5WIDGETS ref: 00007FF812320271
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812320281
                                                                                                                                                                                                                                              • ?palette@QWidget@@QEBAAEBVQPalette@@XZ.QT5WIDGETS ref: 00007FF81232028F
                                                                                                                                                                                                                                              • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FF8123202B7
                                                                                                                                                                                                                                              • ?fillRect@QPainter@@QEAAXAEBVQRect@@AEBVQBrush@@@Z.QT5GUI ref: 00007FF8123202C7
                                                                                                                                                                                                                                              • GetThemeEnumValue.UXTHEME ref: 00007FF81232033E
                                                                                                                                                                                                                                              • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FF812320381
                                                                                                                                                                                                                                              • ??0QBrush@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF81232038F
                                                                                                                                                                                                                                              • GetThemePropertyOrigin.UXTHEME ref: 00007FF8123203C4
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?getHWNDForWidget@QApplicationPrivate@@SAPEAUHWND__@@PEBVQWidget@@@Z.QT5WIDGETS(?,00000004,00000002,?,?,00000000,00007FF8123197AA), ref: 00007FF812321228
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?allWindows@QGuiApplication@@SA?AV?$QList@PEAVQWindow@@@@XZ.QT5GUI(?,00000004,00000002,?,?,00000000,00007FF8123197AA), ref: 00007FF812321242
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?isTopLevel@QWindow@@QEBA_NXZ.QT5GUI ref: 00007FF812321276
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ.QT5GUI ref: 00007FF812321283
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?handle@QWindow@@QEBAPEAVQPlatformWindow@@XZ.QT5GUI ref: 00007FF812321291
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: GetDesktopWindow.USER32 ref: 00007FF8123212A9
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?dispose@QListData@@SAXPEAUData@1@@Z.QT5CORE ref: 00007FF8123212E3
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ??0QMessageLogger@@QEAA@PEBDH0@Z.QT5CORE ref: 00007FF812321366
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?warning@QMessageLogger@@QEBAXPEBDZZ.QT5CORE ref: 00007FF812321376
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: OpenThemeData.UXTHEME ref: 00007FF8123213DD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?toLocal8Bit@QString@@QEHAA?AVQByteArray@@XZ.QT5CORE ref: 00007FF81232140F
                                                                                                                                                                                                                                              • GetThemeInt.UXTHEME ref: 00007FF8123203F8
                                                                                                                                                                                                                                              • ??0QColor@@QEAA@I@Z.QT5GUI ref: 00007FF812320427
                                                                                                                                                                                                                                              • ??0QBrush@@QEAA@AEBVQColor@@W4BrushStyle@Qt@@@Z.QT5GUI ref: 00007FF81232043C
                                                                                                                                                                                                                                              • ??4QRegion@@QEAAAEAV0@$$QEAV0@@Z.QT5GUI ref: 00007FF81232044A
                                                                                                                                                                                                                                              • ??1QBrush@@QEAA@XZ.QT5GUI ref: 00007FF812320455
                                                                                                                                                                                                                                              • ?fillRect@QPainter@@QEAAXAEBVQRect@@AEBVQBrush@@@Z.QT5GUI ref: 00007FF812320467
                                                                                                                                                                                                                                              • ??1QBrush@@QEAA@XZ.QT5GUI ref: 00007FF812320472
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF812320487
                                                                                                                                                                                                                                              • ?drawPrimitive@QWindowsStyle@@UEBAXW4PrimitiveElement@QStyle@@PEBVQStyleOption@@PEAVQPainter@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF81232104B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@$ColorThemeWindow@@$Painter@@Palette@@Style@@$?brush@?fillBrush@@@Color@@Group@1@Logger@@MessageObject@@Rect@Rect@@Role@1@@V0@@Widget@Widget@@Widget@@@Window$?all?cast@?dispose@?draw?get?handle@?palette@?parent?proxy@?type@?warning@ApplicationApplication@@Array@@Bit@BrushByteD__@@DataData@1@@Data@@DesktopElement@EnumLevel@ListList@Local8MetaOpenOption@@OriginPlatformPrimitivePrimitive@Private@@PropertyQt@@Qt@@@Region@@String@@StyleStyle@Type@V0@$$V2@@ValueWindow@@@@WindowsWindows@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3004358864-0
                                                                                                                                                                                                                                              • Opcode ID: bd96ded2dad61bf424b7705983c9126beb79389f94e2d87c0cf8cf2422c1a3a9
                                                                                                                                                                                                                                              • Instruction ID: e73f848ac9112cea0cd98ccb3c9dd02d806aeddf796b1179eb3ea37a3c4ef6fa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd96ded2dad61bf424b7705983c9126beb79389f94e2d87c0cf8cf2422c1a3a9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B817C32A19A4186EB11CB65E8441FD77B1FB847E4F104239DE8E13AA8DF7CE54ACB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Color$Palette@@$Brush@@$Color@@$Group@1@Object@@$V0@@$?cast@?color@?setBrushBrush@Brush@@@Item@@MetaOptionQt@@@Role@1@Role@1@@StyleStyle@V2@@View$?brush@?darker@?selectionAbstractItemMode@Mode@1@SelectionView@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2823362239-0
                                                                                                                                                                                                                                              • Opcode ID: 4c4864e27856727efc6a61dc79d757c57fa43a5da8b964370d82ac28dac8d537
                                                                                                                                                                                                                                              • Instruction ID: 62bca18691cd54fce88c60c6dfa30592f106539fd630a9a282291deb17b5b9f0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c4864e27856727efc6a61dc79d757c57fa43a5da8b964370d82ac28dac8d537
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59415E32A18E4786DB25DF11E8485F97360FB84BA9F504271DA4E43A78DFBCE609CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF81231B35D
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF81231B46A
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF81231B56B
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF81231B5A8
                                                                                                                                                                                                                                              • ??UQRect@@QEBA?AV0@AEBV0@@Z.QT5CORE ref: 00007FF81231B5E9
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF81231B5FD
                                                                                                                                                                                                                                              • ??UQRect@@QEBA?AV0@AEBV0@@Z.QT5CORE ref: 00007FF81231B63A
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?isActive@QPainter@@QEBA_NXZ.QT5GUI ref: 00007FF812319595
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?save@QPainter@@QEAAXXZ.QT5GUI ref: 00007FF8123195B5
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?device@QPainter@@QEBAPEAVQPaintDevice@@XZ.QT5GUI ref: 00007FF8123195C1
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?devicePixelRatioF@QPaintDevice@@QEBANXZ.QT5GUI ref: 00007FF8123195D6
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?window@QWidget@@QEBAPEAV1@XZ.QT5WIDGETS ref: 00007FF8123195FB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?testAttribute_helper@QWidget@@AEBA_NW4WidgetAttribute@Qt@@@Z.QT5WIDGETS ref: 00007FF812319609
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?deviceTransform@QPainter@@QEBAAEBVQTransform@@XZ.QT5GUI ref: 00007FF812319615
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?type@QTransform@@QEBA?AW4TransformationType@1@XZ.QT5GUI ref: 00007FF812319621
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?opacity@QPainter@@QEBANXZ.QT5GUI ref: 00007FF8123196B1
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?paintEngine@QPainter@@QEBAPEAVQPaintEngine@@XZ.QT5GUI ref: 00007FF812319704
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?paintDevice@QPaintEngine@@QEBAPEAVQPaintDevice@@XZ.QT5GUI ref: 00007FF81231970D
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319550: ?size@QBackingStore@@QEBA?AVQSize@@XZ.QT5GUI ref: 00007FF812319741
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Painter@@$?proxy@PaintStyle@@$Device@@$?device?paintEngine@@Rect@@Transform@@V0@@Widget@@$?device@?opacity@?save@?size@?test?type@?window@Active@Attribute@Attribute_helper@BackingDevice@Engine@PixelQt@@@RatioSize@@Store@@Transform@TransformationType@1@Widget
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 1767250720-2766056989
                                                                                                                                                                                                                                              • Opcode ID: 2eb2fc1b89d3a4aab5883605f0217c8fbb41d2e168a36153538c454d3cc29cf9
                                                                                                                                                                                                                                              • Instruction ID: 2293a0fcd4df595440b1db9932e3cff612099abd87f854864c38ed4f8129c69b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2eb2fc1b89d3a4aab5883605f0217c8fbb41d2e168a36153538c454d3cc29cf9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8029C22A08B8186E725CB25E4453E977A1FF847E8F144276DE4E177A4EFBCE545CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Region@@$Object@@Painter@@Rect@@$Accessible@@@ClipHelper@@InstanceRegionRole@StyleType@0@@$??_6?inherits@?restore@?save@?setOperation@Point@@0@Qt@@@Region@ThemeV0@@
                                                                                                                                                                                                                                              • String ID: QTextEdit
                                                                                                                                                                                                                                              • API String ID: 4224864441-1621276798
                                                                                                                                                                                                                                              • Opcode ID: 36e9c9b5fb29f7f796b88c0683f7d4770743718a68bceb0ea0c2b0a7d13ec0dc
                                                                                                                                                                                                                                              • Instruction ID: 8cfba53ab75e01bba076b446a9ed86a3926cb24c1d867865e4b96d4b95c705d3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36e9c9b5fb29f7f796b88c0683f7d4770743718a68bceb0ea0c2b0a7d13ec0dc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D518132A08E4286EB15DF69E4442ED7770FB847A8F404276DE4E57AA8DFBCD545CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Painter@@$Paint$Device@@$?paintTransform@@$?device?type@BackingDevice@Engine@@Store@@TransformationType@1@Widget@@$?device@?opacity@?restore@?save@?size@?test?window@Active@Attribute@Attribute_helper@Engine@PixelQt@@@RatioSize@@Transform@Widget
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 156525822-0
                                                                                                                                                                                                                                              • Opcode ID: f785b273516815904cbbb09eaf6bd3aaef89aff95e34b1e7fb10eec919d039be
                                                                                                                                                                                                                                              • Instruction ID: cb4d5e24fd45ac9963840ff1f35d4eb42610467a7aa5b762bdbc4227d22aaffc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f785b273516815904cbbb09eaf6bd3aaef89aff95e34b1e7fb10eec919d039be
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7171B021E09E4686EA16CF3594151F963E4FF56BF5F0487B2DE4E236B0DFACE4928200
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123217E0: ?parentWidget@QWidget@@QEBAPEAV1@XZ.QT5WIDGETS ref: 00007FF8123217F4
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123217E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812321804
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123217E0: ?palette@QWidget@@QEBAAEBVQPalette@@XZ.QT5WIDGETS ref: 00007FF812321812
                                                                                                                                                                                                                                              • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FF812315EF8
                                                                                                                                                                                                                                              • ?fillRect@QPainter@@QEAAXAEBVQRect@@AEBVQBrush@@@Z.QT5GUI ref: 00007FF812315F07
                                                                                                                                                                                                                                              • ?drawPrimitive@QWindowsStyle@@UEBAXW4PrimitiveElement@QStyle@@PEBVQStyleOption@@PEAVQPainter@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812315F87
                                                                                                                                                                                                                                              • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FF8123160F0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style@@$ColorObject@@Painter@@Palette@@Widget@@$?brush@?cast@?draw?fill?palette@?parent?proxy@Brush@@Brush@@@Element@Group@1@MetaOption@@PrimitivePrimitive@Rect@Rect@@Role@1@@StyleV2@@Widget@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3275618784-0
                                                                                                                                                                                                                                              • Opcode ID: d7353c7e1bfea933c912eacc27bbde75b736ff5e47b283adde53da226a7a8d56
                                                                                                                                                                                                                                              • Instruction ID: 5eae729cd67a43fa13ce92812a32b3de57e6fb09dc74aa788801fafe30c74b9b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7353c7e1bfea933c912eacc27bbde75b736ff5e47b283adde53da226a7a8d56
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5361AE32B18A528AF711CB65E8402ED77A0FB847A8F400276EE4E57BA8DF7CD546C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Color@@$Painter@@$?setBrush@@ColorRect@@$?adjusted@?blue@?color@?darker@?draw?green@?red@?restore@?save@BrushBrush@Brush@@@Color@@@Group@1@Palette@@Pen@Qt@@@Rects@Role@1@@Style@Widget@@Window@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1309040253-0
                                                                                                                                                                                                                                              • Opcode ID: 0b4b5d6bbde006c87cb7a5568188b9c3dc26477b2828ff20651058617986dc34
                                                                                                                                                                                                                                              • Instruction ID: 9c7c5d228c4683cd53c715b551f188a247c7102e422c40bf0f5f9fbdec36b061
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b4b5d6bbde006c87cb7a5568188b9c3dc26477b2828ff20651058617986dc34
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA518632614E818AD725DF28E8446ED7760FB88BA9F404275DA4D47774DF7CD145C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object$CreateSelect$CompatibleDeleteErrnoFlushReleaseSectionWarning@@
                                                                                                                                                                                                                                              • String ID: ($QWindowsXPStylePrivate::buffer(%dx%d), CreateDIBSection() did not allocate pixel data.$QWindowsXPStylePrivate::buffer(%dx%d), CreateDIBSection() failed.
                                                                                                                                                                                                                                              • API String ID: 2305749066-3376248037
                                                                                                                                                                                                                                              • Opcode ID: 27aa081f31339c52a13bd3d4865cff7320e74609e730d31c7ae89faaf26ccfdf
                                                                                                                                                                                                                                              • Instruction ID: da9c5624ca8d70aecd6ea74f3c2ef8c08fd0641aed2032a54812ed87c7ba8140
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27aa081f31339c52a13bd3d4865cff7320e74609e730d31c7ae89faaf26ccfdf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62416D32A19F8592EB5DCF25E9442E9B3A0FB88BA0F104275DE5D43760DF78E465CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3958738658-0
                                                                                                                                                                                                                                              • Opcode ID: d8fb14a3419e0ca02b9ce3a66261e56d3238f1298a327cef6a8f29b00657608b
                                                                                                                                                                                                                                              • Instruction ID: bf7966df626471ef6e2d043aaac44a0bfd18e4433c1d6e7895484ad1260f436a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8fb14a3419e0ca02b9ce3a66261e56d3238f1298a327cef6a8f29b00657608b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA81B321E0CE438AF6589B25A4412F962A0EF457E0F4483B5D94E477F6DFFCEA459B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Painter@@$Pen@@$?center@?setBrush@@ColorColor@@Pen@Point@@Rect@@$?brush@?color@?darker@?draw?pen@Color@@@Group@1@Line@@Lines@Palette@@Pen@@@Role@1@@V0@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 996211440-0
                                                                                                                                                                                                                                              • Opcode ID: f1e66f458d7ebdc935b70beb53d6a2ba59356c5ea284e5fbede81212b0b2d28d
                                                                                                                                                                                                                                              • Instruction ID: c2def9ae3ce2655d8fd98cb81870690e08210605369e2f4f466fd18ff4e4a2ce
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1e66f458d7ebdc935b70beb53d6a2ba59356c5ea284e5fbede81212b0b2d28d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2316172A08A428BD715CF29E4442ADB7B0FB89BA4F504235DB4E47B68DFBCD545CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@ColorPalette@@$Color@@Style$Group@1@Option@@Style@@V0@@$?brush@?color@?darker@?draw?setBar@@BrushBrush@Brush@@@ControlControl@Element@OptionPainter@@Qt@@@Role@1@Role@1@@Style@ToolWidget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3512791070-0
                                                                                                                                                                                                                                              • Opcode ID: 073b32600f2e9aa024834d92725b403252bbcdc94fbc86fcf8c8f634f6836b3b
                                                                                                                                                                                                                                              • Instruction ID: 421a8dca1dc9d94808a59573d9c8c293bd9a0604e133399c690a6c66d9ade5d9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 073b32600f2e9aa024834d92725b403252bbcdc94fbc86fcf8c8f634f6836b3b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15216F32619E8286DB25DF21E8586ED7330FB84BA8F400271CA4E47A38DF7CE209C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: String@@$GenericNativeObject@@$?invoke?platformApplication@@Argument@@Argument@@444444444@ConnectionInterface@Interface@@MetaMethod@PlatformQt@@ReturnType@
                                                                                                                                                                                                                                              • String ID: QString$createMessageWindow$void*
                                                                                                                                                                                                                                              • API String ID: 1666974659-152812606
                                                                                                                                                                                                                                              • Opcode ID: b5274aa86e8c04ae4bfcebe94bf25a91b7a3ad300792449d01cbe4597b60e837
                                                                                                                                                                                                                                              • Instruction ID: 99c3a360db63a0d23f2bd1d880ef6762d1db384b912b2395a8dd8e0cea38ebeb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5274aa86e8c04ae4bfcebe94bf25a91b7a3ad300792449d01cbe4597b60e837
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF51BC32A14F9595EB01CF74E8912EC73B0FB98358F501366EA8D52968DF78D199C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: IsThemeActive.UXTHEME(?,?,?,?,00007FF812311952), ref: 00007FF812325288
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: IsAppThemed.UXTHEME(?,?,?,?,00007FF812311952), ref: 00007FF812325292
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FF812311952), ref: 00007FF81232529C
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FF812311952), ref: 00007FF8123252A7
                                                                                                                                                                                                                                              • ?subControlRect@QCommonStyle@@UEBA?AVQRect@@W4ComplexControl@QStyle@@PEBVQStyleOptionComplex@@W4SubControl@4@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812318255
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: StyleStyle@@$?instance@?subActiveApplication@@CommonComplexComplex@@ControlControl@Control@4@CoreDarkMode@OptionPrivate@@Rect@Rect@@ThemeThemedWidget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2068351892-0
                                                                                                                                                                                                                                              • Opcode ID: 742f46889dbf73f2d4903ae9e6d5a78c539e9bd83f1960cdf00690fdfb9bb3f5
                                                                                                                                                                                                                                              • Instruction ID: 6229ec985a2c714c09d3d38387bdf7423d101e857e6f6aa9cbba6b774d6852b1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 742f46889dbf73f2d4903ae9e6d5a78c539e9bd83f1960cdf00690fdfb9bb3f5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DD1DE72E18A418AE316CF74D5446ED77B0FB587A8F104336DE0AA3A64EB78E491CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?isWindow@QWidget@@QEBA_NXZ.QT5WIDGETS ref: 00007FF812323E6E
                                                                                                                                                                                                                                              • ?nativeMetricScaleFactor@QWindowsStylePrivate@@SANPEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812323EED
                                                                                                                                                                                                                                              • GetThemePartSize.UXTHEME ref: 00007FF812323F62
                                                                                                                                                                                                                                              • ?toPoint@QPointF@@QEBA?AVQPoint@@XZ.QT5CORE ref: 00007FF812323FAA
                                                                                                                                                                                                                                              • ?standardPixmap@QWindowsStyle@@UEBA?AVQPixmap@@W4StandardPixmap@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812323FC2
                                                                                                                                                                                                                                              • ??0QIcon@@QEAA@AEBVQPixmap@@@Z.QT5GUI ref: 00007FF812323FCF
                                                                                                                                                                                                                                              • ?pixmap@QIcon@@QEBA?AVQPixmap@@AEBVQSize@@W4Mode@1@W4State@1@@Z.QT5GUI ref: 00007FF812323FEA
                                                                                                                                                                                                                                              • ??1QIcon@@QEAA@XZ.QT5GUI ref: 00007FF812323FF4
                                                                                                                                                                                                                                              • ??1QPixmap@@UEAA@XZ.QT5GUI ref: 00007FF812323FFE
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?getHWNDForWidget@QApplicationPrivate@@SAPEAUHWND__@@PEBVQWidget@@@Z.QT5WIDGETS(?,00000004,00000002,?,?,00000000,00007FF8123197AA), ref: 00007FF812321228
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?allWindows@QGuiApplication@@SA?AV?$QList@PEAVQWindow@@@@XZ.QT5GUI(?,00000004,00000002,?,?,00000000,00007FF8123197AA), ref: 00007FF812321242
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?isTopLevel@QWindow@@QEBA_NXZ.QT5GUI ref: 00007FF812321276
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ.QT5GUI ref: 00007FF812321283
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?handle@QWindow@@QEBAPEAVQPlatformWindow@@XZ.QT5GUI ref: 00007FF812321291
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: GetDesktopWindow.USER32 ref: 00007FF8123212A9
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?dispose@QListData@@SAXPEAUData@1@@Z.QT5CORE ref: 00007FF8123212E3
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ??0QMessageLogger@@QEAA@PEBDH0@Z.QT5CORE ref: 00007FF812321366
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?warning@QMessageLogger@@QEBAXPEBDZZ.QT5CORE ref: 00007FF812321376
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: OpenThemeData.UXTHEME ref: 00007FF8123213DD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?toLocal8Bit@QString@@QEHAA?AVQByteArray@@XZ.QT5CORE ref: 00007FF81232140F
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?winId@QWindow@@QEBA_KXZ.QT5GUI ref: 00007FF812321381
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: SetWindowTheme.UXTHEME ref: 00007FF812321399
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?qErrnoWarning@@YAXPEBDZZ.QT5CORE ref: 00007FF8123213AA
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: DestroyWindow.USER32 ref: 00007FF8123213BC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE ref: 00007FF812321418
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?qErrnoWarning@@YAXPEBDZZ.QT5CORE ref: 00007FF81232142A
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ??1QByteArray@@QEAA@XZ.QT5CORE ref: 00007FF812321438
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ??1QString@@QEAA@XZ.QT5CORE ref: 00007FF812321446
                                                                                                                                                                                                                                              • ?standardPixmap@QWindowsStyle@@UEBA?AVQPixmap@@W4StandardPixmap@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812324030
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Window@@$Pixmap@Pixmap@@Style@@Widget@@@Window$Array@@ByteIcon@@StyleThemeWindows$?standardErrnoLogger@@MessageOption@@Private@@StandardString@@Warning@@$?all?const?dispose@?get?handle@?native?pixmap@?type@?warning@?winApplicationApplication@@Bit@D__@@DataData@Data@1@@Data@@DesktopDestroyFactor@Level@ListList@Local8MetricMode@1@OpenPartPixmap@@@PlatformPointPoint@Point@@Qt@@ScaleSizeSize@@State@1@@Type@Widget@Widget@@Window@Window@@@@Windows@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 926569356-0
                                                                                                                                                                                                                                              • Opcode ID: 3f763ed2f2f009e762b43256ef0c912e030b6c63674e5c8efbd41a157ef7f708
                                                                                                                                                                                                                                              • Instruction ID: 4e9a0c468b89a9c6c977c31f3ad810591dafa79c71b79f32aa2e49e0e1f10363
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f763ed2f2f009e762b43256ef0c912e030b6c63674e5c8efbd41a157ef7f708
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6512E32A08B8189E725CB65E4053ED7371BF587E8F004376DE4D22A65DF78A18AC740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Region@@$Rect@@$V0@@$?begin@?end@A@$$Empty@RectRect@Rect@@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 766501983-0
                                                                                                                                                                                                                                              • Opcode ID: 2b575f04c89809ca2d2f3f453d690b2ad47a68f3a0532a7f5691c1563de4d2bb
                                                                                                                                                                                                                                              • Instruction ID: f3d349789acf85c9d9e7bc948ec140472f3236b2a9d799de75e4c3ded50d22c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b575f04c89809ca2d2f3f453d690b2ad47a68f3a0532a7f5691c1563de4d2bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22510821E2DF8589E6139B35A8112F56368BFBA7D4F00C372ED4E32675DF69A483C200
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812316F90
                                                                                                                                                                                                                                              • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FF812316FB5
                                                                                                                                                                                                                                              • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE ref: 00007FF812316FE8
                                                                                                                                                                                                                                              • ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE ref: 00007FF812317003
                                                                                                                                                                                                                                              • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FF812317011
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object@@$MetaString@@$?cast@FindV2@@$?qt_qChildChild_helper@@Flags@Latin1Option@Qt@@@@@String@@@
                                                                                                                                                                                                                                              • String ID: qt_inputdlg_buttonbox$qt_msgbox_buttonbox
                                                                                                                                                                                                                                              • API String ID: 156075413-2438614642
                                                                                                                                                                                                                                              • Opcode ID: 56abeedf9c40ae234931bb1b7f121b55bdb4c33ff6ce831097e916c049966558
                                                                                                                                                                                                                                              • Instruction ID: 2da4a6213d62a5a4886d115569b208ebdd7ec6724f4d35fa5e37fda7f7aeed87
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56abeedf9c40ae234931bb1b7f121b55bdb4c33ff6ce831097e916c049966558
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB412B32E08F818AF7168F68E8452E83770FB487A8F105265EE4D17A79EF78E185C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Painter@@$Brush@@ColorPen@@$?brush@?draw?restore@?setGroup@1@JoinLine@@Lines@Palette@@Pen@Pen@@@Qt@@Role@1@@Style@Style@3@Style@3@@
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 758486232-2766056989
                                                                                                                                                                                                                                              • Opcode ID: c93db73efca3b3e98e7584815f9ff1cc143afae0873368f2cd2bb7d449b681e3
                                                                                                                                                                                                                                              • Instruction ID: e9325f0e0b9383fe4f8b17673fea03696cbb55d71fb9cefb5e32176d82c76e4c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c93db73efca3b3e98e7584815f9ff1cc143afae0873368f2cd2bb7d449b681e3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64214F76609A8186D726CF19F4442AEB7A0FB887B4F404225DF8D53B64DFBDD589CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Painter@@$Brush@@ColorPen@@$?brush@?draw?restore@?setGroup@1@JoinLine@@Lines@Palette@@Pen@Pen@@@Qt@@Role@1@@Style@Style@3@Style@3@@
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 758486232-2766056989
                                                                                                                                                                                                                                              • Opcode ID: f3406cae5ad64579441f3a47c4d15a6c7846e9acb22b47062c0f5e0da0898c6c
                                                                                                                                                                                                                                              • Instruction ID: 3c3126649cf8f37fbbab8a5eeb34bcc544fdd35e3b622d227a57eff8ad5419f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3406cae5ad64579441f3a47c4d15a6c7846e9acb22b47062c0f5e0da0898c6c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02116D72609A4186E726CF19E4142AAB7A0FB887B5F404236DE8E53774DF7CE589CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Widget@@$?inherits@?parentObject@@Widget@$Window@
                                                                                                                                                                                                                                              • String ID: QAbstractItemView$QLineEdit
                                                                                                                                                                                                                                              • API String ID: 493133685-1489152316
                                                                                                                                                                                                                                              • Opcode ID: 88e7479219e4533c88c3883da745b04df2c290eb31c9fe6953d790f421766a92
                                                                                                                                                                                                                                              • Instruction ID: 5820c13bdf4284810e430fdfb20bdb16bc802d02b8f139843114a2b929fd2a01
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88e7479219e4533c88c3883da745b04df2c290eb31c9fe6953d790f421766a92
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29016258F0DF4681FD598B1AB6441FA23A0AF89BF4F4852B4DD4D07B65DFACE4458200
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$OptionV0@@$Box@@Complex@@Option@@Point@@Rect@@Size@@@Slider@@Spinmalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1040906481-0
                                                                                                                                                                                                                                              • Opcode ID: 36026e2983d26a15a9fce9d9a6907731966e9e1d2119287ba5f29f7262519c73
                                                                                                                                                                                                                                              • Instruction ID: cacc74c6bfb9959fa311a1a245021786b577a766e573e49dcd609910143b9a1d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36026e2983d26a15a9fce9d9a6907731966e9e1d2119287ba5f29f7262519c73
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5931FE21E09A0282EF58DB24A5082F972A1FF54BE4F048274CA8E077A5CFBDE4418B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@$?fillBrush@@@Painter@@Rect@Rect@@$ColorColor@@$?brush@?color@BrushGroup@1@Palette@@Qt@@@Role@1@@Style@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 841669753-0
                                                                                                                                                                                                                                              • Opcode ID: f54d8d18b9149d76d5b00d71cb1752fdbff16c0bfaa421317b91bf096b0314be
                                                                                                                                                                                                                                              • Instruction ID: f1b77992ab62f2d87965daed1d5b968a1c8c562ae37ec96c6df4b800bea7b30a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f54d8d18b9149d76d5b00d71cb1752fdbff16c0bfaa421317b91bf096b0314be
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B517E73A08A818BD715CF69E4441AEF7B5F7847A4F404225DB8A83A68DBBCE485CF40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@Color$Color@@$Group@1@Palette@@$?brush@?color@?darker@?set?unpolish@BrushBrush@Brush@@@Qt@@@Role@1@Role@1@@Style@Style@@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 120035416-0
                                                                                                                                                                                                                                              • Opcode ID: f104f70a8d700ed64441b475f1d3fff9efed745c36c8aeb7023fcfa44b4f2163
                                                                                                                                                                                                                                              • Instruction ID: 4aee43c09455031d38883e9479d6b9d3b6d646183c9eaf18a749307a9068279b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f104f70a8d700ed64441b475f1d3fff9efed745c36c8aeb7023fcfa44b4f2163
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B215E72616B4597E74E8F34E4161AAB770FB48BA4F908135CA4E82730DF7D9545CF00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Painter@@$Brush@@ColorRect@@$?brush@?color@?draw?restore@?save@?setColor@@Color@@@Group@1@Palette@@Pen@Point@@0@Rects@Role@1@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 308093406-0
                                                                                                                                                                                                                                              • Opcode ID: 7e15410fbc9d7aef28c79b8029416493c98cc2b6d82f744acc113d07f197661d
                                                                                                                                                                                                                                              • Instruction ID: 1abfa25e78ccb91aebebe02908ade85f1801dc79eb8aea269b365f4e71ccce58
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e15410fbc9d7aef28c79b8029416493c98cc2b6d82f744acc113d07f197661d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0113D36B18A818AE716DF69E4041ED73B0FB887A5F504132DE4E53624DF7CD585CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@Color$Color@@$Group@1@Palette@@$?brush@?color@?darker@?set?unpolish@BrushBrush@Brush@@@Qt@@@Role@1@Role@1@@Style@Style@@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 120035416-0
                                                                                                                                                                                                                                              • Opcode ID: cc9ce627a63ea2ff73d30a4ad42ea2f010f3b4025e6dc7127df8e93b6adb2bd3
                                                                                                                                                                                                                                              • Instruction ID: 4eda2ccffc20e4064b5e32086480a1f74c66f7a77621f29ddd3e89d0a3f365d9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc9ce627a63ea2ff73d30a4ad42ea2f010f3b4025e6dc7127df8e93b6adb2bd3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14011E65A28E4682EB15DB11E8151A96360FB88BE1F804275D94E43774EF7CD698CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Option$?native?proxy@Button@@Factor@MetricPartPointPoint@Point@@Private@@ScaleSizeStyle@@Tab@@ThemeV0@@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 771988995-0
                                                                                                                                                                                                                                              • Opcode ID: a79d4c3db3326b96b1ce712d03fa325047ba7a1765eabade1f515e1c0856f561
                                                                                                                                                                                                                                              • Instruction ID: 20072d61056baf3fa0cf4eea5aa6d2de469b3f7bc64f648e1c1b16d313d34e81
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a79d4c3db3326b96b1ce712d03fa325047ba7a1765eabade1f515e1c0856f561
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DA1B432908FC58AE721DF38D8453E973A0FB553A8F048376EA8D46AA8DF78E545C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Point@@$Rect@@Size@@@$?nativeFactor@MetricPartPointPoint@Private@@ScaleSizeStyleThemeWidget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 378173180-0
                                                                                                                                                                                                                                              • Opcode ID: 044916861e3eef6a78744a840fcbb2bb780590dad6a72c215454874c8b7c841f
                                                                                                                                                                                                                                              • Instruction ID: 156955d843f08fc7805e71a902ee2eccd955a3f7a5bd71e89b24284d8426660b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044916861e3eef6a78744a840fcbb2bb780590dad6a72c215454874c8b7c841f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1713373908BC58AD711CF28D4402E9B7B0FB957A8F508266EB8D47A78DF78E185CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$MetricsStyle@@System$?dpi?native?proxy@?visualDirection@Factor@Helper@@LayoutMetricOption@@@Private@@Qt@@Rect@Rect@@ScaleScaled@V2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 369329258-0
                                                                                                                                                                                                                                              • Opcode ID: 3bf3229bdf316d989ab4729c5ff7e4e8c0f7bafe1b7fde23cfa209029b6e4202
                                                                                                                                                                                                                                              • Instruction ID: 9a08ed7280f2f0b2bafbfc20179da28fe020db1ac697d49ccacb1890d7cccb4a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3bf3229bdf316d989ab4729c5ff7e4e8c0f7bafe1b7fde23cfa209029b6e4202
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF41A276A24A458AE3268F79D4046ED6771FB547E4F008372CE4E53BA8DE7DE4458700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$MetricsStyle@@System$?dpi?native?proxy@?visualDirection@Factor@Helper@@LayoutMetricOption@@@Private@@Qt@@Rect@Rect@@ScaleScaled@V2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 369329258-0
                                                                                                                                                                                                                                              • Opcode ID: 4215669e7709d5137d8b6666ee5106cfb2dbdbf181f59134d67591b139e5c98e
                                                                                                                                                                                                                                              • Instruction ID: decfa6aee1acbf9383bd692fb979eb2754e128198b77b2fc18c49ded18c9487b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4215669e7709d5137d8b6666ee5106cfb2dbdbf181f59134d67591b139e5c98e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60419176A24A858AE321CF79D4046ED6771FB547E8F008272DE4E63BA8DE7DE446C700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Helper@@$?dpiScaled@$Option@@@$Style@@$?dpi@?proxy@Icon@@MetricsSystem$?actual?native?visualDirection@Factor@LayoutMetricMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@V2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1112638000-0
                                                                                                                                                                                                                                              • Opcode ID: 4aa1324a89eea96a9832725edf3d55ad887a76632ebe7274ba8a1eb64ae677b8
                                                                                                                                                                                                                                              • Instruction ID: ce19fb9ef0482aaed8f989cee27be65cda32f79db92ae245e2b37d6280993ac7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4aa1324a89eea96a9832725edf3d55ad887a76632ebe7274ba8a1eb64ae677b8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02419276A24A858AE325CF79D4046ED6770FB54794F008372DF4E63BA8DE7DE4468700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Option@@Style
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3950800569-0
                                                                                                                                                                                                                                              • Opcode ID: 33bfab6f67f6ddd577557e138cee51d5c2dc608895f992040069cc24530edc28
                                                                                                                                                                                                                                              • Instruction ID: 7efa56d1dc3c28a96065d4b1bbd167ca413b0ce05286b2e6d38dacaecea134f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33bfab6f67f6ddd577557e138cee51d5c2dc608895f992040069cc24530edc28
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6118F21E4A906C2FB694B91A0152F91191DB45BB5F28D2B0CE1F062F08EBDA4C79711
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: String@@$A@$$V0@@$?fromArray@Char
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2960922311-0
                                                                                                                                                                                                                                              • Opcode ID: f1abc3da5d1d6278bcc6e20e080a904ba7e2320707363a54bdf616318cf414cb
                                                                                                                                                                                                                                              • Instruction ID: 72170b3b40d5a20776f8e9c4467c3eed05cb3e921167e99e0c8d521089f06fd0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1abc3da5d1d6278bcc6e20e080a904ba7e2320707363a54bdf616318cf414cb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BF04F61B64E4682EA459B11E8480B96321FF89FE1F441270DE1E063B8DF7CE58AC700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?compare@QString@@QEBAHVQLatin1String@@W4CaseSensitivity@Qt@@@Z.QT5CORE ref: 00007FF8123110A1
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123256B4: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8123256CE
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123256B4: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF8123256E4
                                                                                                                                                                                                                                              • ??0QWindowsStylePrivate@@QEAA@XZ.QT5WIDGETS ref: 00007FF8123112A2
                                                                                                                                                                                                                                              • ??0QIcon@@QEAA@XZ.QT5GUI ref: 00007FF8123112CF
                                                                                                                                                                                                                                              • ??0QIcon@@QEAA@XZ.QT5GUI ref: 00007FF8123112DC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812321540: IsThemeActive.UXTHEME(?,?,?,?,00007FF81231131D), ref: 00007FF81232155E
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812321540: IsAppThemed.UXTHEME(?,?,?,?,00007FF81231131D), ref: 00007FF812321568
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812321540: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FF81231131D), ref: 00007FF812321572
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812321540: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FF81231131D), ref: 00007FF81232157D
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812319000: ??0QWindowsStyle@@IEAA@AEAVQWindowsStylePrivate@@@Z.QT5WIDGETS(?,?,00000000,00007FF812311332), ref: 00007FF812319009
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Windows$Style$Icon@@Private@@String@@$?compare@?instance@ActiveApplication@@CaseConcurrency::cancel_current_taskCoreDarkLatin1Mode@Private@@@Qt@@@Sensitivity@Style@@ThemeThemedmalloc
                                                                                                                                                                                                                                              • String ID: windowsvista
                                                                                                                                                                                                                                              • API String ID: 1594459862-1952470988
                                                                                                                                                                                                                                              • Opcode ID: cd4319f1e3061851bc21bdb7b409be9d4aa7d6b39f2eebd962bccaeb05806e13
                                                                                                                                                                                                                                              • Instruction ID: da9423934631bca76ef5e464e299f07a1a85698257dbbb656947b8d49d6d5d1b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd4319f1e3061851bc21bdb7b409be9d4aa7d6b39f2eebd962bccaeb05806e13
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40312B32A18F8281EB55DF21E8402E973A8FB98BD8F444275EA8D47B68DF7CD155C710
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Brush@@ColorPen@@$?brush@?setGroup@1@JoinPainter@@Palette@@Pen@Pen@@@Qt@@Role@1@@Style@Style@3@Style@3@@
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 914583510-2766056989
                                                                                                                                                                                                                                              • Opcode ID: 3b0eb25a1c4768a36c89c632dd192c36ef1802a751325b595f53e885af238b3a
                                                                                                                                                                                                                                              • Instruction ID: 011fa96a3b57cf74d2bbcfb19104a185ffef9d6272e1c1d154b19f441ffe0d32
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b0eb25a1c4768a36c89c632dd192c36ef1802a751325b595f53e885af238b3a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BF03CB26096418BD725CF15E04466AF7B1FB88BA4F504225DB8E83B64DBBDE448CF00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?native?proxy@?visualDirection@Factor@Helper@@LayoutMetricMetricsOption@@@Private@@Qt@@Rect@Rect@@ScaleScaled@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2703714581-0
                                                                                                                                                                                                                                              • Opcode ID: dbf102684acb2a35d77de8a41d66fa1a966b1780541249f278a0e1e1a69d8e28
                                                                                                                                                                                                                                              • Instruction ID: d7d0aa1c88ea9418856f33b60604a2284fa6f95532c4a1ffce9f154d48cd5a8f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbf102684acb2a35d77de8a41d66fa1a966b1780541249f278a0e1e1a69d8e28
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E51C272F14F418AF317CB7495502ED6760BF697E8F045332DE0A63A65EF78A8928700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1348229865-0
                                                                                                                                                                                                                                              • Opcode ID: 235c43077833881dada65853207776c9654463005349dfaa767bd7c6d800e36a
                                                                                                                                                                                                                                              • Instruction ID: 1fed2173f7a7719247d7fbd499a51ac821d638ee483f1b2c592eccce6151c745
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 235c43077833881dada65853207776c9654463005349dfaa767bd7c6d800e36a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C51B172E14F418AF317CB7495112ED77A4BF697A8F049332DE0A63B65EF78A4928700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1348229865-0
                                                                                                                                                                                                                                              • Opcode ID: 5c93e4daa3e7bf6dc4c7b63fc9b65a718e5ca28d33c1ee4e6f2ab8c2bce94f12
                                                                                                                                                                                                                                              • Instruction ID: d9e0d0f277177209e4d3dab5fac209f99192a4412f9a4cfd374da9768b8eaa9b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c93e4daa3e7bf6dc4c7b63fc9b65a718e5ca28d33c1ee4e6f2ab8c2bce94f12
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1751C132E14B418AF317CB3495102ED77A0BF697A8F005332DE0A63B65EF78A4828700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1348229865-0
                                                                                                                                                                                                                                              • Opcode ID: 4f254d19086d8d266ba6612c19877a3d4a4834cdacfc6c2eb901b757e0a6010e
                                                                                                                                                                                                                                              • Instruction ID: c53803e986e559e5d5dad5bafdfd45b0ab20fb39ad91eaf4109ca5a583f40c4c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f254d19086d8d266ba6612c19877a3d4a4834cdacfc6c2eb901b757e0a6010e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6351C132E14B418AF317CB3495502ED77A0BF697E8F045332DE0A63B65EF78A8828700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1348229865-0
                                                                                                                                                                                                                                              • Opcode ID: a3a81ee1444c570ce97493a3856bb4b45ab03090b5636d75ca0cf013feeb59b3
                                                                                                                                                                                                                                              • Instruction ID: 490cdb0a53a82406b90629fafde2ace591669bc149d5421e7dae4f7871062dc9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3a81ee1444c570ce97493a3856bb4b45ab03090b5636d75ca0cf013feeb59b3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD51D272E14B418AF317CB3895112ED77A0BF697E8F005332DE0A63B65EF78A4828700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1348229865-0
                                                                                                                                                                                                                                              • Opcode ID: 92dbdda0d19150f172894aa8529fe5b9dca4c4ee5a55af368a3bf8d58b04aecb
                                                                                                                                                                                                                                              • Instruction ID: 54e6d30db9ab5e2c2ea0b08aa9a8c526128fdbc872838af7287536d3e03170d8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92dbdda0d19150f172894aa8529fe5b9dca4c4ee5a55af368a3bf8d58b04aecb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9851B172E14B418AF317CB7495112ED77A4BF697A8F045332DE0A63B65EF78A4928700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1348229865-0
                                                                                                                                                                                                                                              • Opcode ID: 2845a8533e8df527e984989391ab918029d3512c98f6bf39dc46ea44de1abd51
                                                                                                                                                                                                                                              • Instruction ID: ad489cfecbb941904f3a628ce524eab0d14573dc4b874d2a3d3e301f4d05f78b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2845a8533e8df527e984989391ab918029d3512c98f6bf39dc46ea44de1abd51
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E51D372E14B418AF317CB3495112ED77A0BF697E8F015332DE0A63B65EF78A4928700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Region@@$?proxy@Rect@@@Style@@V0@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 109746496-0
                                                                                                                                                                                                                                              • Opcode ID: 31413f8722f415f69d241d847c1202c6200de1bc14da44b92c43a3a42d38f5f7
                                                                                                                                                                                                                                              • Instruction ID: 5339130f7f7eaf3249a36e8a9733ead73a28bd7ba776183a27b0aba02c590c10
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31413f8722f415f69d241d847c1202c6200de1bc14da44b92c43a3a42d38f5f7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73416F32A08A918AF7258FA9D4512ED73B0FB54798F044269DF4D27B58DF78A08AC700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Color@@$Region@@$?color@?darker@?rgba@ColorPalette@@Role@1@@V0@$$V0@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3073303128-0
                                                                                                                                                                                                                                              • Opcode ID: 083ac9b8e9d0436a9824d5e95df16459f6d0e5a2eae8ea34c9ee34304385b824
                                                                                                                                                                                                                                              • Instruction ID: 5f7516c8a5ae6ea69317c8ab8bc1ac713a3ea98f6c034ad2d03e2b6feecdaab7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 083ac9b8e9d0436a9824d5e95df16459f6d0e5a2eae8ea34c9ee34304385b824
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE31B032A18B8282F7658B14E9443B9A3A4FF897E0F504272DA4D037B5DFBCE5958B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style@@$Style$?proxy@OptionTab@@$?subElementElement@Option@@Rect@Rect@@Widget@@@Windows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4192306627-0
                                                                                                                                                                                                                                              • Opcode ID: 08dd81f7822af309fce03f6a068474a9c15d505ab2672d573f0fb6a7cb11be08
                                                                                                                                                                                                                                              • Instruction ID: 76dd616dd0078d76fc8b84076652e7c306d34ace6cb0978582cfaeabaf083c6e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08dd81f7822af309fce03f6a068474a9c15d505ab2672d573f0fb6a7cb11be08
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54219A32A04B9286EB158F25E9442EA3330F789BE8F404136DF0E17AA4DF7DE4858700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem$Type@$?windowQt@@Widget@@Window
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2319562268-0
                                                                                                                                                                                                                                              • Opcode ID: eccd0519a76be9a3549f9c89e57b5d0e1061defe8747151b59ab9564d9307f31
                                                                                                                                                                                                                                              • Instruction ID: fdde54a26a2fc1c9f8cee338be83734958f45a2b9a41b52a496ebcfe13bab3b6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eccd0519a76be9a3549f9c89e57b5d0e1061defe8747151b59ab9564d9307f31
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BF0F965B08F4296E755CB6498582F822A1FB487E5F4406B1DA6E933F2CFBDAC468300
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Widget@@$?inherits@?parentObject@@Widget@Window@
                                                                                                                                                                                                                                              • String ID: QDockWidgetTitleButton
                                                                                                                                                                                                                                              • API String ID: 3564839902-3136866964
                                                                                                                                                                                                                                              • Opcode ID: 9aa2cbc1db5db814ef08e42b48be501830d88e022c2302b09222816bfceb17e5
                                                                                                                                                                                                                                              • Instruction ID: 04b194fd819016dab45c8dfa5774b3856fa674862e0e85e1c480b69f9889086a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9aa2cbc1db5db814ef08e42b48be501830d88e022c2302b09222816bfceb17e5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6119627A0DF4282FA11C755A8143F91361AF987F4F4543B2CE4E132F0CEBEA8C68600
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Variant@@$?property@Bool@Object@@
                                                                                                                                                                                                                                              • String ID: _q_no_animation
                                                                                                                                                                                                                                              • API String ID: 1823291034-1968374880
                                                                                                                                                                                                                                              • Opcode ID: 715d00d2ce1d96b3c694a3cfaa105a256cdd9f024003b2585b533b3e311c8831
                                                                                                                                                                                                                                              • Instruction ID: 4976ce209bd3d4371c97af1e8823ada89d00048a31d4a05f2da25468951864ab
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 715d00d2ce1d96b3c694a3cfaa105a256cdd9f024003b2585b533b3e311c8831
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F06D26A1DF0286EB64CB51F4902F963B0FF457E0F940275DA8E026B0CFBDE8858710
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ?proxy@Style@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3260451645-0
                                                                                                                                                                                                                                              • Opcode ID: 97fb83fcc24b3f7b260bded0b704782f7c74b03580d94c62bf69fa86adc1ce8f
                                                                                                                                                                                                                                              • Instruction ID: d8579b855fc4ceb9d7667e4cb7329be27685d6a2b6259d2f748d34c76655cc83
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97fb83fcc24b3f7b260bded0b704782f7c74b03580d94c62bf69fa86adc1ce8f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04C1C432B0CB958BD755CA2A98045AD77F1FB86BA0F14457AEE4983F68CB7DD8018F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?nativeMetricScaleFactor@QWindowsStylePrivate@@SANPEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812322A88
                                                                                                                                                                                                                                              • GetThemeMargins.UXTHEME ref: 00007FF812322B29
                                                                                                                                                                                                                                              • ?toPoint@QPointF@@QEBA?AVQPoint@@XZ.QT5CORE ref: 00007FF812322CD9
                                                                                                                                                                                                                                              • ??0QRect@@QEAA@AEBVQPoint@@AEBVQSize@@@Z.QT5CORE ref: 00007FF812322DD7
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?getHWNDForWidget@QApplicationPrivate@@SAPEAUHWND__@@PEBVQWidget@@@Z.QT5WIDGETS(?,00000004,00000002,?,?,00000000,00007FF8123197AA), ref: 00007FF812321228
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?allWindows@QGuiApplication@@SA?AV?$QList@PEAVQWindow@@@@XZ.QT5GUI(?,00000004,00000002,?,?,00000000,00007FF8123197AA), ref: 00007FF812321242
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?isTopLevel@QWindow@@QEBA_NXZ.QT5GUI ref: 00007FF812321276
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ.QT5GUI ref: 00007FF812321283
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?handle@QWindow@@QEBAPEAVQPlatformWindow@@XZ.QT5GUI ref: 00007FF812321291
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: GetDesktopWindow.USER32 ref: 00007FF8123212A9
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?dispose@QListData@@SAXPEAUData@1@@Z.QT5CORE ref: 00007FF8123212E3
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ??0QMessageLogger@@QEAA@PEBDH0@Z.QT5CORE ref: 00007FF812321366
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?warning@QMessageLogger@@QEBAXPEBDZZ.QT5CORE ref: 00007FF812321376
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: OpenThemeData.UXTHEME ref: 00007FF8123213DD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF8123211E0: ?toLocal8Bit@QString@@QEHAA?AVQByteArray@@XZ.QT5CORE ref: 00007FF81232140F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Window@@$Logger@@MessagePoint@@Private@@ThemeWidget@@@Window$?all?dispose@?get?handle@?native?type@?warning@ApplicationApplication@@Array@@Bit@ByteD__@@DataData@1@@Data@@DesktopFactor@Level@ListList@Local8MarginsMetricOpenPlatformPointPoint@Qt@@Rect@@ScaleSize@@@String@@StyleType@Widget@Window@@@@WindowsWindows@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 388137232-0
                                                                                                                                                                                                                                              • Opcode ID: 96e6bf3ca54f2f6d227de07fb232d732052bb2d595a7d99f645b1abc6afd1235
                                                                                                                                                                                                                                              • Instruction ID: 312e63c2447f604151e4d89a9b65a292b8311764f09dc62dc112942d01a4ac26
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96e6bf3ca54f2f6d227de07fb232d732052bb2d595a7d99f645b1abc6afd1235
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5EB1E972D1CF8089D3139735A4126F5B369FFAA3D4F119323FD8A62625DB79E5828B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Data@@Hash$?allocate?detach_helper@?free_helper@?rehash@Node@Node@1@Node@1@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3923398785-0
                                                                                                                                                                                                                                              • Opcode ID: 863c7a1c72af95c9c2265efe2a7774039b581fb404593c285ea37a4391ece2c8
                                                                                                                                                                                                                                              • Instruction ID: f448469a97edc9b3da51376fdde3d4ec0d3808d775d66763e68ea547f985c520
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 863c7a1c72af95c9c2265efe2a7774039b581fb404593c285ea37a4391ece2c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D517B3AA08E9586DB50CF16E9400AD77A0FB88FE4F198271DE9D47365CFB8E951C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Rect@@Style@@$?adjusted@?proxy@?visualDirection@LayoutMarginsQt@@Rect@ThemeV2@1@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1523045187-0
                                                                                                                                                                                                                                              • Opcode ID: 1c5b7769c8eaa51b52e61759b5eded3c703c6f46be1d6aeac07fe474e12bb27a
                                                                                                                                                                                                                                              • Instruction ID: 1ee05cd61032c5a650502320baa1ad3ddde72c75ed306f03d62c029c6a813385
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c5b7769c8eaa51b52e61759b5eded3c703c6f46be1d6aeac07fe474e12bb27a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B416532A08B818BE755CF29E4402EA73B0FB85798F105236EB8D43A65DF7CE595CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ?adjusted@Rect@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 132019423-0
                                                                                                                                                                                                                                              • Opcode ID: 8878f415615fb766ad72a2b929c7ee8e3dfd823e13b256f5d78cf4328985a9f6
                                                                                                                                                                                                                                              • Instruction ID: 139d1e94571adb3b666412825062282daf8f2e2d27752054ea9409deaf0c5638
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8878f415615fb766ad72a2b929c7ee8e3dfd823e13b256f5d78cf4328985a9f6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF515132918BD08AF3228F3CD8052E87770FB5876CF145314EF9916AA9EB79A2C1C704
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsThemeActive.UXTHEME(?,?,?,?,00007FF81231131D), ref: 00007FF81232155E
                                                                                                                                                                                                                                              • IsAppThemed.UXTHEME(?,?,?,?,00007FF81231131D), ref: 00007FF812321568
                                                                                                                                                                                                                                              • ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FF81231131D), ref: 00007FF812321572
                                                                                                                                                                                                                                              • ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FF81231131D), ref: 00007FF81232157D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ?instance@ActiveApplication@@CoreDarkMode@Private@@StyleThemeThemedWindows
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1911171430-0
                                                                                                                                                                                                                                              • Opcode ID: 46f76d0cdb2f54ed596c47a7961187234bede8d86bf7312b80ea52cd76aa292f
                                                                                                                                                                                                                                              • Instruction ID: 22324af413c25a3575d0f0cd63e10ebb5901ca62a29d31232086b165750e711d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46f76d0cdb2f54ed596c47a7961187234bede8d86bf7312b80ea52cd76aa292f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E018F68E0DE0386FA654B116A812F112B8AF157F1F6403F5C4CF421B2DFDEA5955641
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Option$?proxy@Button@@Option@@Style@@Tab@@V0@@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3071743720-0
                                                                                                                                                                                                                                              • Opcode ID: 002c4c5a8730c91f6d81aaed243f6961d17e369199c58899c63822fae5c0ea75
                                                                                                                                                                                                                                              • Instruction ID: 56c2ac16f582a7a5b8549f74530f821519d1364c1d029186d8a16828e929eef4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 002c4c5a8730c91f6d81aaed243f6961d17e369199c58899c63822fae5c0ea75
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C014827608E8185E712CB64E8141ED7370FB88BB9F404232CE4E23668DF38D5CACB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: IsThemeActive.UXTHEME(?,?,?,?,00007FF812311952), ref: 00007FF812325288
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: IsAppThemed.UXTHEME(?,?,?,?,00007FF812311952), ref: 00007FF812325292
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FF812311952), ref: 00007FF81232529C
                                                                                                                                                                                                                                                • Part of subcall function 00007FF812325280: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FF812311952), ref: 00007FF8123252A7
                                                                                                                                                                                                                                              • ?pixelMetric@QWindowsStyle@@UEBAHW4PixelMetric@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FF812317335
                                                                                                                                                                                                                                              • ?dpiScaled@QStyleHelper@@YANNPEBVQStyleOption@@@Z.QT5WIDGETS ref: 00007FF812317388
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Style$Metric@Style@@Windows$?dpi?instance@?pixelActiveApplication@@CoreDarkHelper@@Mode@Option@@Option@@@PixelPrivate@@Scaled@ThemeThemedWidget@@@
                                                                                                                                                                                                                                              • String ID: L
                                                                                                                                                                                                                                              • API String ID: 3883734864-2909332022
                                                                                                                                                                                                                                              • Opcode ID: 4f68c6cafcfac1b6bbd0a44f4701647fa2ce187a0b9f64dc5e316b9149a9fda3
                                                                                                                                                                                                                                              • Instruction ID: 3529fe4ba30a3a718275011b26427dce16f5af4110e1e0ae35aead4f84b92ac8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f68c6cafcfac1b6bbd0a44f4701647fa2ce187a0b9f64dc5e316b9149a9fda3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1811E510E5CF42C5F66EC61660840FD5250AF45BE0F2C4BB2EE4E937B6DFACE9814640
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?qt_metacast@QBlendStyleAnimation@@UEAAPEAXPEBD@Z.QT5WIDGETS ref: 00007FF81232558D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000016.00000002.1975585946.00007FF812311000.00000020.00000001.01000000.00000047.sdmp, Offset: 00007FF812310000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975549497.00007FF812310000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975628269.00007FF812327000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975921005.00007FF812331000.00000004.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000016.00000002.1975954113.00007FF812332000.00000002.00000001.01000000.00000047.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_22_2_7ff812310000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ?qt_metacast@Animation@@BlendStyle
                                                                                                                                                                                                                                              • String ID: QWindowsVistaAnimation$QWindowsVistaTransition
                                                                                                                                                                                                                                              • API String ID: 1434549917-1652069576
                                                                                                                                                                                                                                              • Opcode ID: f9bb27d5a4cbf5a13fb69142f175957e5c890f340bd4d2ea051f7f17ee0b4355
                                                                                                                                                                                                                                              • Instruction ID: 55bd0d54b92f3e54ffab90be3e9b174d38e0f655a010a57d35be26a2b76fc3c6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9bb27d5a4cbf5a13fb69142f175957e5c890f340bd4d2ea051f7f17ee0b4355
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B501D184E08E8704EE4D476A68101F029E67F95BE2FA882B9DD4F423B4EEBC53048200

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:0.8%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                              Total number of Nodes:128
                                                                                                                                                                                                                                              Total number of Limit Nodes:10
                                                                                                                                                                                                                                              execution_graph 15305 7ff810c52bdd 15306 7ff810c52bef 15305->15306 15307 7ff810c52be3 15305->15307 15313 7ff810c44760 PyImport_ImportModuleLevelObject 15306->15313 15307->15306 15308 7ff810c52be9 _Py_Dealloc 15307->15308 15308->15306 15314 7ff810c4491b 15313->15314 15315 7ff810c447a3 15313->15315 15330 7ff810c43900 PyThreadState_Get PyErr_Fetch PyCode_NewEmpty 15314->15330 15315->15314 15316 7ff810c447d0 PyObject_GetAttr 15315->15316 15318 7ff810c4489b PyErr_Clear PyModule_GetFilenameObject PyUnicode_FromFormat PyErr_SetImportError 15315->15318 15320 7ff810c4484d PyDict_SetItem 15315->15320 15321 7ff810c44855 PyObject_SetItem 15315->15321 15324 7ff810c44907 15315->15324 15325 7ff810c44829 _Py_Dealloc 15315->15325 15328 7ff810c44868 _Py_Dealloc 15315->15328 15316->15315 15317 7ff810c447eb PyUnicode_FromFormat 15316->15317 15317->15318 15319 7ff810c4480f PyObject_GetItem 15317->15319 15322 7ff810c448f3 15318->15322 15323 7ff810c448e4 15318->15323 15319->15315 15320->15315 15321->15315 15322->15324 15327 7ff810c448fe _Py_Dealloc 15322->15327 15323->15322 15326 7ff810c448ea _Py_Dealloc 15323->15326 15324->15314 15329 7ff810c44912 _Py_Dealloc 15324->15329 15325->15315 15326->15322 15327->15324 15328->15315 15329->15314 15331 7ff810c4395b PyFrame_New 15330->15331 15332 7ff810c43988 _PyErr_ChainExceptions1 15330->15332 15333 7ff810c439a8 PyErr_Restore PyTraceBack_Here 15331->15333 15334 7ff810c43975 15331->15334 15335 7ff810c43993 15332->15335 15336 7ff810c439ce 15333->15336 15337 7ff810c439dd 15333->15337 15334->15332 15338 7ff810c4397f _Py_Dealloc 15334->15338 15336->15337 15339 7ff810c439d4 _Py_Dealloc 15336->15339 15337->15335 15340 7ff810c439e8 _Py_Dealloc 15337->15340 15338->15332 15339->15337 15340->15335 15341 7ff8104b2b00 15342 7ff8104b2b57 15341->15342 15343 7ff8104b2b5b 15342->15343 15344 7ff8104b2b9d 15342->15344 15347 7ff8104b2b65 ??GQPainterPath@@QEBA?AV0@AEBV0@ 15343->15347 15345 7ff8104b2bb5 _Py_Dealloc 15344->15345 15346 7ff8104b2bc0 15344->15346 15345->15346 15348 7ff8104b2b92 15347->15348 15349 7ff8104bb4d0 15350 7ff8104bb511 15349->15350 15351 7ff8104bb538 15350->15351 15352 7ff8104bb51f ??0QPainter@@QEAA 15350->15352 15353 7ff8104bb5a9 15351->15353 15354 7ff8104bb58b ??0QPainter@@QEAA@PEAVQPaintDevice@@ 15351->15354 15352->15351 15355 7ff810cfecc0 15359 7ff810cfecda 15355->15359 15356 7ff810cfef80 ERR_new 15357 7ff810cfef8a ERR_set_debug 15356->15357 15363 7ff810cfefd7 15357->15363 15359->15356 15360 7ff810cff011 ERR_new 15359->15360 15361 7ff810cfeff6 15359->15361 15359->15363 15365 7ff810cff020 ERR_new ERR_set_debug 15359->15365 15366 7ff810cfee3e BUF_MEM_grow_clean 15359->15366 15367 7ff810cfefad ERR_new ERR_set_debug 15359->15367 15368 7ff810ca11c7 15359->15368 15360->15357 15362 7ff810cff002 ERR_new 15361->15362 15361->15363 15364 7ff810cfef4d ERR_set_debug 15362->15364 15364->15363 15365->15363 15366->15359 15366->15367 15367->15363 15368->15359 15370 7ff810d11280 15368->15370 15369 7ff810d112a3 15369->15359 15370->15369 15371 7ff810d11441 memcmp 15370->15371 15371->15369 15372 7ff810cff6b0 15376 7ff810cff6cc 15372->15376 15373 7ff810cff762 ERR_new ERR_set_debug 15377 7ff810cff991 15373->15377 15374 7ff810cffa45 15375 7ff810cffa51 ERR_new 15374->15375 15374->15377 15378 7ff810cffa5b ERR_set_debug 15375->15378 15376->15373 15376->15374 15376->15377 15379 7ff810cffa2c 15376->15379 15381 7ff810cffa13 15376->15381 15384 7ff810cff9ca 15376->15384 15378->15377 15380 7ff810cffa36 ERR_new 15379->15380 15380->15374 15382 7ff810cffa1d ERR_new 15381->15382 15382->15379 15383 7ff810cff9e4 ERR_new 15383->15378 15384->15377 15384->15383 15385 7ff810c71000 PyImport_ImportModule 15387 7ff810c71016 15385->15387 15389 7ff810c7103e 15385->15389 15386 7ff810c7102a PyCapsule_Import 15386->15389 15387->15386 15388 7ff810c71021 _Py_Dealloc 15387->15388 15388->15386 15390 7ff810c49263 15421 7ff810c442e0 15390->15421 15392 7ff810c492e3 15394 7ff810c49306 15392->15394 15396 7ff810c49300 _Py_Dealloc 15392->15396 15393 7ff810c4931e 15397 7ff810c49341 15393->15397 15403 7ff810c4933b _Py_Dealloc 15393->15403 15394->15393 15399 7ff810c49315 _Py_Dealloc 15394->15399 15395 7ff810c492a7 15395->15392 15398 7ff810c492be 15395->15398 15396->15394 15400 7ff810c49364 15397->15400 15405 7ff810c4935e _Py_Dealloc 15397->15405 15401 7ff810c492d1 15398->15401 15404 7ff810c492c8 _Py_Dealloc 15398->15404 15399->15393 15402 7ff810c49387 15400->15402 15407 7ff810c49381 _Py_Dealloc 15400->15407 15406 7ff810c493aa 15402->15406 15409 7ff810c493a4 _Py_Dealloc 15402->15409 15403->15397 15404->15401 15405->15400 15408 7ff810c493cd 15406->15408 15412 7ff810c493c7 _Py_Dealloc 15406->15412 15407->15402 15410 7ff810c493f0 15408->15410 15413 7ff810c493ea _Py_Dealloc 15408->15413 15409->15406 15411 7ff810c49413 15410->15411 15415 7ff810c4940d _Py_Dealloc 15410->15415 15414 7ff810c49436 15411->15414 15417 7ff810c49430 _Py_Dealloc 15411->15417 15412->15408 15413->15410 15416 7ff810c49459 15414->15416 15419 7ff810c49453 _Py_Dealloc 15414->15419 15415->15411 15418 7ff810c4947c 15416->15418 15420 7ff810c49476 _Py_Dealloc 15416->15420 15417->15414 15419->15416 15420->15418 15429 7ff810c4431a 15421->15429 15422 7ff810c4442f 15426 7ff810c444ea 15422->15426 15427 7ff810c444a5 PyBytes_FromStringAndSize 15422->15427 15423 7ff810c443d5 PyUnicode_FromStringAndSize 15424 7ff810c44734 15423->15424 15425 7ff810c443fd PyUnicode_InternInPlace 15423->15425 15424->15395 15425->15429 15430 7ff810c44540 PyLong_FromString 15426->15430 15431 7ff810c44585 15426->15431 15427->15422 15427->15424 15428 7ff810c445d0 PyFloat_FromDouble 15428->15424 15428->15431 15429->15422 15429->15423 15429->15429 15430->15424 15430->15426 15431->15428 15434 7ff810c445f6 15431->15434 15432 7ff810c44630 PyComplex_FromDoubles 15432->15424 15432->15434 15433 7ff810c44670 PyTuple_New 15433->15424 15435 7ff810c4465b 15433->15435 15434->15432 15434->15435 15435->15433 15437 7ff810c446cc 15435->15437 15436 7ff810c446e0 PyFrozenSet_New 15436->15424 15436->15437 15437->15424 15437->15436 15438 7ff810c44714 PySet_Add 15437->15438 15438->15424 15438->15437

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$ItemObject_$Err_FormatFromImportObjectUnicode_$AttrClearDict_ErrorFilenameImport_LevelModuleModule_
                                                                                                                                                                                                                                              • String ID: %U.%U$cannot import name %R from %R (%S)
                                                                                                                                                                                                                                              • API String ID: 3630264407-438398067
                                                                                                                                                                                                                                              • Opcode ID: aea79ed82b41080dcdede2459c0bc734a1ab5dbcbebbb0792b6c7292410103bd
                                                                                                                                                                                                                                              • Instruction ID: 6127e5bfa7b21aba5744f2f82cb1dd54d7b2b5382ce758650d97ff2b45e7adc3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aea79ed82b41080dcdede2459c0bc734a1ab5dbcbebbb0792b6c7292410103bd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44512035A08E8285EB548F12AD5427AB3A5BF65BF5F544234CE8ECBB94DF3CE1458B00

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 30 7ff810cfecc0-7ff810cfecf1 call 7ff810ca1325 33 7ff810cfecf3-7ff810cfecfa 30->33 34 7ff810cfed01-7ff810cfed59 30->34 33->34 35 7ff810cfed5b-7ff810cfed65 34->35 36 7ff810cfed68-7ff810cfed6c 34->36 35->36 37 7ff810cfed70-7ff810cfed75 36->37 38 7ff810cfed77-7ff810cfed7a 37->38 39 7ff810cfedb4-7ff810cfedca 37->39 40 7ff810cfee94-7ff810cfeeaa 38->40 41 7ff810cfed80-7ff810cfed83 38->41 42 7ff810cfedd3 call 7ff810ca2252 39->42 43 7ff810cfedcc-7ff810cfedd1 call 7ff810ca26a8 39->43 45 7ff810cfeeb3 call 7ff810ca11c7 40->45 46 7ff810cfeeac-7ff810cfeeb1 call 7ff810ca15e1 40->46 47 7ff810cfef80-7ff810cfef85 ERR_new 41->47 48 7ff810cfed89-7ff810cfed8c 41->48 51 7ff810cfedd8-7ff810cfedda 42->51 43->51 60 7ff810cfeeb8-7ff810cfeeba 45->60 46->60 52 7ff810cfef8a-7ff810cfefa8 ERR_set_debug 47->52 59 7ff810cfed92-7ff810cfed98 48->59 55 7ff810cff053 51->55 56 7ff810cfede0-7ff810cfede3 51->56 57 7ff810cff048-7ff810cff04e call 7ff810ca1d8e 52->57 62 7ff810cff055-7ff810cff06c 55->62 63 7ff810cfede5-7ff810cfedf7 56->63 64 7ff810cfee01-7ff810cfee0d 56->64 57->55 59->36 65 7ff810cfed9a-7ff810cfedaa 59->65 60->55 66 7ff810cfeec0-7ff810cfeed8 60->66 67 7ff810cfedfe 63->67 68 7ff810cfedf9 63->68 64->55 72 7ff810cfee13-7ff810cfee23 64->72 65->39 69 7ff810cff011-7ff810cff01b ERR_new 66->69 70 7ff810cfeede-7ff810cfef04 66->70 67->64 68->67 69->52 74 7ff810cfeff6-7ff810cfeffa 70->74 75 7ff810cfef0a-7ff810cfef0d 70->75 86 7ff810cff020-7ff810cff042 ERR_new ERR_set_debug 72->86 87 7ff810cfee29-7ff810cfee37 72->87 78 7ff810cff002-7ff810cff00c ERR_set_debug ERR_new 74->78 79 7ff810cfeffc-7ff810cff000 74->79 76 7ff810cfefd7-7ff810cfefe5 75->76 77 7ff810cfef13-7ff810cfef16 75->77 83 7ff810cfefe7-7ff810cfefea call 7ff810ca2540 76->83 84 7ff810cfefef-7ff810cfeff4 76->84 81 7ff810cfef20-7ff810cfef2e 77->81 82 7ff810cfef18-7ff810cfef1b 77->82 78->57 79->55 79->78 81->37 82->37 83->84 84->62 86->57 88 7ff810cfee85-7ff810cfee8d 87->88 89 7ff810cfee39-7ff810cfee3c 87->89 88->40 89->88 91 7ff810cfee3e-7ff810cfee5f BUF_MEM_grow_clean 89->91 92 7ff810cfee65-7ff810cfee68 91->92 93 7ff810cfefad-7ff810cfefd5 ERR_new ERR_set_debug 91->93 92->93 94 7ff810cfee6e-7ff810cfee83 92->94 93->57 94->88
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002809400.00007FF810CA1000.00000020.00000001.01000000.00000059.sdmp, Offset: 00007FF810CA0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002508710.00007FF810CA0000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002809400.00007FF810D23000.00000020.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003339846.00007FF810D25000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003450448.00007FF810D4D000.00000004.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003543838.00007FF810D52000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003543838.00007FF810D58000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003543838.00007FF810D60000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810ca0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem.c$read_state_machine
                                                                                                                                                                                                                                              • API String ID: 0-3323778802
                                                                                                                                                                                                                                              • Opcode ID: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                              • Instruction ID: 8a09019621375e5fdeb8714eda3a5bc65e379b148ab7a4f264f217bc71ae520a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94915A31A09E4682FB50AB25EC503B927A1EF80BE8F584336DA0D47795DF3DE446CB41

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 95 7ff810c49263-7ff810c492a9 call 7ff810c442e0 98 7ff810c492ab-7ff810c492b5 call 7ff810c52a40 95->98 99 7ff810c492e3-7ff810c492ed 95->99 106 7ff810c492ba-7ff810c492bc 98->106 100 7ff810c492ef-7ff810c492f8 99->100 101 7ff810c49306-7ff810c49309 99->101 100->101 103 7ff810c492fa-7ff810c492fe 100->103 104 7ff810c4931e-7ff810c49328 101->104 105 7ff810c4930b-7ff810c4930d 101->105 103->101 107 7ff810c49300 _Py_Dealloc 103->107 109 7ff810c4932a-7ff810c49333 104->109 110 7ff810c49341-7ff810c4934b 104->110 105->104 108 7ff810c4930f-7ff810c49313 105->108 106->99 111 7ff810c492be-7ff810c492c0 106->111 107->101 108->104 112 7ff810c49315-7ff810c49318 _Py_Dealloc 108->112 109->110 113 7ff810c49335-7ff810c49339 109->113 114 7ff810c4934d-7ff810c49356 110->114 115 7ff810c49364-7ff810c4936e 110->115 116 7ff810c492d1-7ff810c492e2 111->116 117 7ff810c492c2-7ff810c492c6 111->117 112->104 113->110 120 7ff810c4933b _Py_Dealloc 113->120 114->115 121 7ff810c49358-7ff810c4935c 114->121 118 7ff810c49387-7ff810c49391 115->118 119 7ff810c49370-7ff810c49379 115->119 117->116 122 7ff810c492c8-7ff810c492cb _Py_Dealloc 117->122 125 7ff810c493aa-7ff810c493b4 118->125 126 7ff810c49393-7ff810c4939c 118->126 119->118 124 7ff810c4937b-7ff810c4937f 119->124 120->110 121->115 123 7ff810c4935e _Py_Dealloc 121->123 122->116 123->115 124->118 127 7ff810c49381 _Py_Dealloc 124->127 129 7ff810c493cd-7ff810c493d7 125->129 130 7ff810c493b6-7ff810c493bf 125->130 126->125 128 7ff810c4939e-7ff810c493a2 126->128 127->118 128->125 131 7ff810c493a4 _Py_Dealloc 128->131 133 7ff810c493d9-7ff810c493e2 129->133 134 7ff810c493f0-7ff810c493fa 129->134 130->129 132 7ff810c493c1-7ff810c493c5 130->132 131->125 132->129 137 7ff810c493c7 _Py_Dealloc 132->137 133->134 138 7ff810c493e4-7ff810c493e8 133->138 135 7ff810c493fc-7ff810c49405 134->135 136 7ff810c49413-7ff810c4941d 134->136 135->136 140 7ff810c49407-7ff810c4940b 135->140 141 7ff810c4941f-7ff810c49428 136->141 142 7ff810c49436-7ff810c49440 136->142 137->129 138->134 139 7ff810c493ea _Py_Dealloc 138->139 139->134 140->136 143 7ff810c4940d _Py_Dealloc 140->143 141->142 144 7ff810c4942a-7ff810c4942e 141->144 145 7ff810c49459-7ff810c49463 142->145 146 7ff810c49442-7ff810c4944b 142->146 143->136 144->142 147 7ff810c49430 _Py_Dealloc 144->147 149 7ff810c4947c-7ff810c49488 145->149 150 7ff810c49465-7ff810c4946e 145->150 146->145 148 7ff810c4944d-7ff810c49451 146->148 147->142 148->145 151 7ff810c49453 _Py_Dealloc 148->151 150->149 152 7ff810c49470-7ff810c49474 150->152 151->145 152->149 153 7ff810c49476 _Py_Dealloc 152->153 153->149
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Unicode_$FromInternPlaceSizeString
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2745024575-0
                                                                                                                                                                                                                                              • Opcode ID: e3abe80e124aa434e129e5a5323edaca9fc8b80d125148bed174b3bde365830c
                                                                                                                                                                                                                                              • Instruction ID: 3d45922dd1f684d216c2083fbfd432b559aa95fd32c7e516c68206581a2d8b59
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3abe80e124aa434e129e5a5323edaca9fc8b80d125148bed174b3bde365830c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9171D639E0AE2285FB598F65AD541B433A4FF65BF4F148730C58E8ABA0DE2DA4418F10

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 154 7ff810cff6b0-7ff810cff6dc call 7ff810ca1325 157 7ff810cff6de-7ff810cff6e5 154->157 158 7ff810cff6ec-7ff810cff73c 154->158 157->158 159 7ff810cff740-7ff810cff745 158->159 160 7ff810cff954-7ff810cff957 159->160 161 7ff810cff74b-7ff810cff74e 159->161 164 7ff810cff974-7ff810cff97d 160->164 165 7ff810cff959-7ff810cff96b 160->165 162 7ff810cff750-7ff810cff753 161->162 163 7ff810cff78a-7ff810cff799 161->163 166 7ff810cff8ab-7ff810cff8ba 162->166 167 7ff810cff759-7ff810cff75c 162->167 182 7ff810cff7b1-7ff810cff7ce 163->182 183 7ff810cff79b-7ff810cff7a5 163->183 176 7ff810cffa45-7ff810cffa49 164->176 177 7ff810cff983-7ff810cff986 164->177 168 7ff810cff972 165->168 169 7ff810cff96d 165->169 171 7ff810cff8bc-7ff810cff8c0 166->171 172 7ff810cff8ca-7ff810cff8d0 166->172 173 7ff810cff925-7ff810cff928 167->173 174 7ff810cff762-7ff810cff785 ERR_new ERR_set_debug 167->174 168->164 169->168 171->172 178 7ff810cff8c2-7ff810cff8c5 call 7ff810ca1cf8 171->178 180 7ff810cff8d2-7ff810cff8d5 172->180 181 7ff810cff8ea-7ff810cff901 172->181 191 7ff810cff92d-7ff810cff933 173->191 179 7ff810cffa74-7ff810cffa7f call 7ff810ca1d8e 174->179 188 7ff810cffa51-7ff810cffa56 ERR_new 176->188 189 7ff810cffa4b-7ff810cffa4f 176->189 186 7ff810cff998-7ff810cff9a6 177->186 187 7ff810cff988-7ff810cff98b 177->187 178->172 198 7ff810cffa84 179->198 180->181 193 7ff810cff8d7-7ff810cff8e8 180->193 184 7ff810cff903-7ff810cff908 call 7ff810ca1294 181->184 185 7ff810cff90a call 7ff810ca1528 181->185 182->198 201 7ff810cff7d4-7ff810cff7dc 182->201 183->182 203 7ff810cff90f-7ff810cff911 184->203 185->203 186->159 187->159 197 7ff810cff991-7ff810cff993 187->197 199 7ff810cffa5b-7ff810cffa6e ERR_set_debug 188->199 189->188 189->198 191->159 200 7ff810cff939-7ff810cff943 191->200 193->203 204 7ff810cffa86-7ff810cffa9e 197->204 198->204 199->179 200->160 206 7ff810cff7f1-7ff810cff804 call 7ff810ca1389 201->206 207 7ff810cff7de-7ff810cff7ec 201->207 203->198 208 7ff810cff917-7ff810cff91e 203->208 211 7ff810cffa2c-7ff810cffa3b call 7ff810ca1b9a ERR_new 206->211 212 7ff810cff80a-7ff810cff82b 206->212 207->159 208->173 211->176 212->211 216 7ff810cff831-7ff810cff83c 212->216 217 7ff810cff872-7ff810cff893 216->217 218 7ff810cff83e-7ff810cff84a 216->218 221 7ff810cffa13-7ff810cffa22 call 7ff810ca1b9a ERR_new 217->221 222 7ff810cff899-7ff810cff8a5 call 7ff810ca1140 217->222 223 7ff810cff850-7ff810cff853 218->223 224 7ff810cff9ca-7ff810cff9d8 call 7ff810ca1b9a 218->224 221->211 222->166 222->221 223->217 227 7ff810cff855-7ff810cff86d call 7ff810ca1b9a 223->227 234 7ff810cff9e4-7ff810cff9ee ERR_new 224->234 235 7ff810cff9da-7ff810cff9de 224->235 227->159 234->199 235->198 235->234
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ERR_new.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF810CFF416), ref: 00007FF810CFF762
                                                                                                                                                                                                                                              • ERR_set_debug.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF810CFF416), ref: 00007FF810CFF77A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002809400.00007FF810CA1000.00000020.00000001.01000000.00000059.sdmp, Offset: 00007FF810CA0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002508710.00007FF810CA0000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002809400.00007FF810D23000.00000020.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003339846.00007FF810D25000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003450448.00007FF810D4D000.00000004.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003543838.00007FF810D52000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003543838.00007FF810D58000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2003543838.00007FF810D60000.00000002.00000001.01000000.00000059.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810ca0000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: R_newR_set_debug
                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                                                              • API String ID: 193678381-552286378
                                                                                                                                                                                                                                              • Opcode ID: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                              • Instruction ID: 69dfd352f03f9d5d30d8f4276ddff9f74ddc64b887ce68d64377e07ad6594be6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DA16E32A0CE4782EB649F25D8543B92360EF80BE8F444236DA4D47795DF7CE946CB42

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001656157.00007FF810C71000.00000020.00000001.01000000.0000005C.sdmp, Offset: 00007FF810C70000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001594326.00007FF810C70000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001720279.00007FF810C72000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001784985.00007FF810C74000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c70000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Import$Capsule_DeallocImport_Module
                                                                                                                                                                                                                                              • String ID: charset_normalizer.md__mypyc$charset_normalizer.md__mypyc.init_charset_normalizer___md
                                                                                                                                                                                                                                              • API String ID: 1394619730-824592145
                                                                                                                                                                                                                                              • Opcode ID: 5974c19f225ccfaa67e8cfdf14026b0452581abd6b019d6115b8283005d03241
                                                                                                                                                                                                                                              • Instruction ID: 412d06f5fbb66fe03610cb0a5350d6ec22dcdaead964409399815199797cda8d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5974c19f225ccfaa67e8cfdf14026b0452581abd6b019d6115b8283005d03241
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20E0ED21E09D42C2EB599B159C4427423A3BF95BB1F858635C90DC2392EE3CA995CF10

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.1996509685.00007FF810431000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FF810430000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1996445398.00007FF810430000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1996792938.00007FF81055B000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1996957214.00007FF810618000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997001690.00007FF81061A000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997083417.00007FF81061E000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997133269.00007FF810626000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997178790.00007FF810632000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997218759.00007FF810638000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997267262.00007FF81063A000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997309650.00007FF810645000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997354099.00007FF810651000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997396175.00007FF810657000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997437089.00007FF810658000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997507269.00007FF81066C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997612353.00007FF81066D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997685059.00007FF81066E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997835255.00007FF810670000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810430000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocPainterPath@@V0@@malloc
                                                                                                                                                                                                                                              • String ID: J9J9
                                                                                                                                                                                                                                              • API String ID: 3358426265-2881787613
                                                                                                                                                                                                                                              • Opcode ID: 397f20297a745331685ad4fe260f2d81337722706534342931fde31b935acf1f
                                                                                                                                                                                                                                              • Instruction ID: 9a94a521d8447972860dbfff363af91e22b77681bb1c648378fb88e472fd1517
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 397f20297a745331685ad4fe260f2d81337722706534342931fde31b935acf1f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03213532A08F4582EB408F16FC982A973A5FB88BE4F554236DE5D477A4DE3CE4958B40

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 3617616757-217463007
                                                                                                                                                                                                                                              • Opcode ID: 38ba6ef64a3c4e3da176dcc799c31920718849fe8b93e96334157dff539b19ff
                                                                                                                                                                                                                                              • Instruction ID: a262581ab87db6482a153f7080dc726b5a29a241f03e6d72ab5653995d7960fb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38ba6ef64a3c4e3da176dcc799c31920718849fe8b93e96334157dff539b19ff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F03AA9F09E0741FB159F15AC010B522516F61BF5F008632D98F46760EE2DA4828F10

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ??0QPainter@@QEAA@PEAVQPaintDevice@@@Z.QT5GUI ref: 00007FF8104BB593
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810559D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8104312CB), ref: 00007FF810559D32
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.1996509685.00007FF810431000.00000020.00000001.01000000.00000063.sdmp, Offset: 00007FF810430000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1996445398.00007FF810430000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1996792938.00007FF81055B000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1996957214.00007FF810618000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997001690.00007FF81061A000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997083417.00007FF81061E000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997133269.00007FF810626000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997178790.00007FF810632000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997218759.00007FF810638000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997267262.00007FF81063A000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997309650.00007FF810645000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997354099.00007FF810651000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997396175.00007FF810657000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997437089.00007FF810658000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997507269.00007FF81066C000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997612353.00007FF81066D000.00000008.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997685059.00007FF81066E000.00000004.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.1997835255.00007FF810670000.00000002.00000001.01000000.00000063.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810430000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Device@@@PaintPainter@@malloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 45773141-0
                                                                                                                                                                                                                                              • Opcode ID: b82bc66c56b52707f45d0deaa57a676eb05b34faaac532d0dbf26db8a7b54cf3
                                                                                                                                                                                                                                              • Instruction ID: 6563c254261efd73fcdc57ab844d502df5b7f87e7c4e2444df3a8822bd7b8c3d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b82bc66c56b52707f45d0deaa57a676eb05b34faaac532d0dbf26db8a7b54cf3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E211A32A08F8181EB508B12FC402AAA7A5FB89BD4F444235EE8D53B68DE3CD151C740

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2492 7ff810c43a50-7ff810c43a79 2493 7ff810c43a7b-7ff810c43a86 2492->2493 2494 7ff810c43a8d-7ff810c43a9d 2492->2494 2493->2494 2495 7ff810c43aa3-7ff810c43ab1 call 7ff810c41060 2494->2495 2496 7ff810c43c62-7ff810c43c7a PyUnicode_FromString 2494->2496 2508 7ff810c43abd-7ff810c43ac6 2495->2508 2509 7ff810c43ab3-7ff810c43ab8 2495->2509 2498 7ff810c43de2-7ff810c43de5 2496->2498 2499 7ff810c43c80-7ff810c43c95 PyType_GenericAlloc 2496->2499 2500 7ff810c43dfc-7ff810c43dff 2498->2500 2501 7ff810c43de7-7ff810c43deb 2498->2501 2499->2498 2503 7ff810c43c9b-7ff810c43c9f 2499->2503 2506 7ff810c43e01-7ff810c43e05 2500->2506 2507 7ff810c43e17 2500->2507 2501->2500 2505 7ff810c43ded-7ff810c43df1 2501->2505 2504 7ff810c43ca4-7ff810c43cf5 2503->2504 2504->2504 2510 7ff810c43cf7-7ff810c43d00 2504->2510 2505->2500 2511 7ff810c43df3-7ff810c43df6 _Py_Dealloc 2505->2511 2506->2507 2512 7ff810c43e07-7ff810c43e0c 2506->2512 2514 7ff810c43e19-7ff810c43e33 2507->2514 2515 7ff810c43ac8-7ff810c43acc 2508->2515 2516 7ff810c43b06-7ff810c43b09 2508->2516 2509->2508 2513 7ff810c43aba 2509->2513 2517 7ff810c43d1d-7ff810c43d20 2510->2517 2518 7ff810c43d02-7ff810c43d17 PyObject_SetAttrString 2510->2518 2511->2500 2512->2507 2520 7ff810c43e0e-7ff810c43e11 _Py_Dealloc 2512->2520 2513->2508 2521 7ff810c43ad0-7ff810c43ae5 PyType_IsSubtype 2515->2521 2516->2498 2519 7ff810c43b0f-7ff810c43b16 2516->2519 2523 7ff810c43d22-7ff810c43d32 2517->2523 2524 7ff810c43d36-7ff810c43d43 2517->2524 2518->2517 2522 7ff810c43dce-7ff810c43dd1 2518->2522 2525 7ff810c43c5a 2519->2525 2526 7ff810c43b1c-7ff810c43b32 PyObject_GetAttrString 2519->2526 2520->2507 2527 7ff810c43afa-7ff810c43b04 2521->2527 2528 7ff810c43ae7-7ff810c43af5 PyType_IsSubtype 2521->2528 2522->2498 2531 7ff810c43dd3-7ff810c43dd7 2522->2531 2523->2524 2532 7ff810c43d34 2523->2532 2535 7ff810c43d48-7ff810c43d66 PyType_Ready 2524->2535 2536 7ff810c43d45 2524->2536 2525->2496 2533 7ff810c43b4b-7ff810c43b60 PyUnicode_CompareWithASCIIString 2526->2533 2534 7ff810c43b34-7ff810c43b3a PyErr_Clear 2526->2534 2527->2516 2527->2521 2529 7ff810c43b3f-7ff810c43b46 2528->2529 2530 7ff810c43af7 2528->2530 2539 7ff810c43c45-7ff810c43c55 PyErr_SetString 2529->2539 2530->2527 2531->2498 2537 7ff810c43dd9-7ff810c43ddc _Py_Dealloc 2531->2537 2532->2524 2540 7ff810c43b62-7ff810c43b77 strcmp 2533->2540 2541 7ff810c43ba7-7ff810c43bb9 PyUnicode_CompareWithASCIIString 2533->2541 2538 7ff810c43c3e 2534->2538 2535->2522 2542 7ff810c43d68-7ff810c43d6d 2535->2542 2536->2535 2537->2498 2538->2539 2539->2498 2543 7ff810c43b79-7ff810c43b8a strcmp 2540->2543 2544 7ff810c43b9f-7ff810c43ba2 2540->2544 2547 7ff810c43bbb-7ff810c43bcd call 7ff810c54f15 2541->2547 2548 7ff810c43bd4-7ff810c43be6 PyUnicode_CompareWithASCIIString 2541->2548 2545 7ff810c43d6f 2542->2545 2546 7ff810c43d71-7ff810c43d8b PyObject_GetAttrString 2542->2546 2543->2544 2551 7ff810c43b8c-7ff810c43b9d strcmp 2543->2551 2550 7ff810c43c26-7ff810c43c28 2544->2550 2545->2546 2552 7ff810c43e38 PyErr_Clear 2546->2552 2553 7ff810c43d91-7ff810c43d9e PyObject_IsTrue 2546->2553 2547->2548 2564 7ff810c43bcf-7ff810c43bd2 2547->2564 2549 7ff810c43be8-7ff810c43bf5 2548->2549 2548->2550 2556 7ff810c43c00-7ff810c43c10 2549->2556 2557 7ff810c43c2a-7ff810c43c2e 2550->2557 2558 7ff810c43c39-7ff810c43c3c 2550->2558 2551->2541 2551->2544 2555 7ff810c43e3e-7ff810c43e53 PyObject_SetAttrString 2552->2555 2559 7ff810c43daf-7ff810c43db1 2553->2559 2560 7ff810c43da0-7ff810c43da4 2553->2560 2555->2522 2565 7ff810c43e59-7ff810c43e84 PyObject_Vectorcall 2555->2565 2566 7ff810c43c18-7ff810c43c23 2556->2566 2567 7ff810c43c12-7ff810c43c16 2556->2567 2557->2558 2568 7ff810c43c30-7ff810c43c33 _Py_Dealloc 2557->2568 2558->2525 2558->2538 2562 7ff810c43db7-7ff810c43dc8 PyErr_SetString 2559->2562 2563 7ff810c43e34 2559->2563 2560->2559 2569 7ff810c43da6-7ff810c43da9 _Py_Dealloc 2560->2569 2562->2522 2563->2522 2571 7ff810c43e36 2563->2571 2564->2550 2565->2522 2570 7ff810c43e8a-7ff810c43e9f _PyObject_GetAttrId 2565->2570 2566->2550 2567->2556 2567->2566 2568->2558 2569->2559 2572 7ff810c43ea1-7ff810c43ea5 2570->2572 2573 7ff810c43eb0-7ff810c43eb3 2570->2573 2571->2555 2572->2573 2574 7ff810c43ea7-7ff810c43eaa _Py_Dealloc 2572->2574 2573->2522 2575 7ff810c43eb9-7ff810c43ecf PyObject_VectorcallDict 2573->2575 2574->2573 2576 7ff810c43ed1-7ff810c43ed5 2575->2576 2577 7ff810c43ee0-7ff810c43ee3 2575->2577 2576->2577 2578 7ff810c43ed7-7ff810c43eda _Py_Dealloc 2576->2578 2577->2522 2579 7ff810c43ee9-7ff810c43eeb 2577->2579 2578->2577 2580 7ff810c43eed-7ff810c43ef1 2579->2580 2581 7ff810c43efc-7ff810c43eff 2579->2581 2580->2581 2582 7ff810c43ef3-7ff810c43ef6 _Py_Dealloc 2580->2582 2581->2514 2582->2581
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$DeallocString$Attr$Err_Type_$ClearSubtypeVectorcall$AllocDictFromGenericReadyTrueUnicode_
                                                                                                                                                                                                                                              • String ID: ABCMeta$GenericMeta$TypingMeta$_ProtocolMeta$__module__$__orig_bases__$__slots__$abc$metaclass conflict: the metaclass of a derived class must be a (non-strict) subclass of the metaclasses of all its bases$mypyc classes can't have __slots__$mypyc classes can't have a metaclass$typing$typing_extensions
                                                                                                                                                                                                                                              • API String ID: 1552678576-1323395478
                                                                                                                                                                                                                                              • Opcode ID: e99705f99635c0bdd4c66a09a71562a20b11ddc2fbb88de62454c34913197671
                                                                                                                                                                                                                                              • Instruction ID: 67b34c09fa4ebee101dde69e077d27c36e965ff8a3a069cc5ca1bae98ea3daa2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e99705f99635c0bdd4c66a09a71562a20b11ddc2fbb88de62454c34913197671
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83E13C25F18F4282EB159F259D5427973A0BFA5BE4F449235CE8E8A760EF3DE444CB00

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2634 7ff810c911e0-7ff810c9121b 2635 7ff810c91221-7ff810c91273 2634->2635 2636 7ff810c915ac 2634->2636 2637 7ff810c915b4-7ff810c915bb 2635->2637 2638 7ff810c91279-7ff810c912b8 _PyArg_UnpackKeywords 2635->2638 2636->2637 2637->2638 2639 7ff810c915c1-7ff810c915c4 2637->2639 2640 7ff810c91519-7ff810c9153e 2638->2640 2641 7ff810c912be-7ff810c912d0 PyObject_GetBuffer 2638->2641 2639->2641 2642 7ff810c915ca 2639->2642 2643 7ff810c91540-7ff810c91544 PyBuffer_Release 2640->2643 2644 7ff810c9154a-7ff810c91550 2640->2644 2641->2640 2645 7ff810c912d6-7ff810c912ef 2641->2645 2642->2638 2643->2644 2648 7ff810c91552-7ff810c91557 PyBuffer_Release 2644->2648 2649 7ff810c9155d-7ff810c91576 call 7ff810c93a60 2644->2649 2646 7ff810c912f5-7ff810c912fc 2645->2646 2647 7ff810c913ae 2645->2647 2651 7ff810c9131e-7ff810c91325 2646->2651 2652 7ff810c912fe-7ff810c9130e PyObject_GetBuffer 2646->2652 2650 7ff810c913b1-7ff810c913b9 2647->2650 2648->2649 2657 7ff810c94a72-7ff810c94a79 2650->2657 2658 7ff810c913bf-7ff810c913c4 2650->2658 2654 7ff810c94a6a 2651->2654 2655 7ff810c9132b-7ff810c91339 2651->2655 2659 7ff810c91314-7ff810c91318 2652->2659 2660 7ff810c91509-7ff810c91511 2652->2660 2654->2657 2661 7ff810c9163a-7ff810c91658 _PyArg_BadArgument 2655->2661 2662 7ff810c9133f-7ff810c9134f 2655->2662 2666 7ff810c94a85-7ff810c94a8c 2657->2666 2663 7ff810c916a3-7ff810c916aa 2658->2663 2664 7ff810c913ca-7ff810c913d3 2658->2664 2659->2647 2659->2651 2660->2640 2661->2660 2662->2647 2665 7ff810c91351-7ff810c9135b 2662->2665 2670 7ff810c916b6-7ff810c916bf PyErr_Occurred 2663->2670 2664->2666 2667 7ff810c913d9-7ff810c913e7 PyLong_AsUnsignedLong 2664->2667 2668 7ff810c9137d-7ff810c91387 2665->2668 2669 7ff810c9135d-7ff810c9136b 2665->2669 2676 7ff810c94a98-7ff810c94a9c 2666->2676 2667->2670 2671 7ff810c913ed-7ff810c913f0 2667->2671 2674 7ff810c91577-7ff810c9157e 2668->2674 2675 7ff810c9138d-7ff810c9139b 2668->2675 2672 7ff810c91371-7ff810c9137b 2669->2672 2673 7ff810c9165d-7ff810c9167b _PyArg_BadArgument 2669->2673 2677 7ff810c914f2-7ff810c914f9 2670->2677 2678 7ff810c916c5-7ff810c916d3 2670->2678 2671->2677 2679 7ff810c913f6-7ff810c913fb 2671->2679 2672->2647 2672->2668 2673->2660 2680 7ff810c91580-7ff810c9158c PyLong_AsLong 2674->2680 2681 7ff810c915cf 2674->2681 2682 7ff810c91680-7ff810c9169e _PyArg_BadArgument 2675->2682 2683 7ff810c913a1-7ff810c913a8 2675->2683 2684 7ff810c94aae-7ff810c94ac0 call 7ff810c91c10 2676->2684 2685 7ff810c94a9e-7ff810c94aa3 2676->2685 2686 7ff810c91500-7ff810c91503 PyErr_SetString 2677->2686 2678->2686 2679->2677 2687 7ff810c91401-7ff810c9140f PyLong_AsUnsignedLong 2679->2687 2690 7ff810c9159d-7ff810c915a4 2680->2690 2691 7ff810c9158e-7ff810c91597 PyErr_Occurred 2680->2691 2694 7ff810c915d2-7ff810c915e3 PyLong_AsLong 2681->2694 2682->2660 2683->2647 2683->2674 2684->2660 2685->2684 2692 7ff810c94aa5-7ff810c94aa8 _Py_Dealloc 2685->2692 2686->2660 2688 7ff810c91415-7ff810c91423 PyLong_AsUnsignedLong 2687->2688 2689 7ff810c916d8-7ff810c916e1 PyErr_Occurred 2687->2689 2695 7ff810c91429-7ff810c91430 2688->2695 2696 7ff810c916fa-7ff810c91703 PyErr_Occurred 2688->2696 2689->2688 2698 7ff810c916e7-7ff810c916f5 2689->2698 2690->2650 2697 7ff810c915aa 2690->2697 2691->2660 2691->2690 2692->2684 2694->2650 2700 7ff810c915e9-7ff810c915f2 PyErr_Occurred 2694->2700 2701 7ff810c91436-7ff810c9143b 2695->2701 2702 7ff810c9171c 2695->2702 2696->2695 2703 7ff810c91709-7ff810c91717 2696->2703 2697->2694 2698->2686 2700->2660 2704 7ff810c915f8 2700->2704 2705 7ff810c91441-7ff810c91477 EVP_PBE_scrypt 2701->2705 2706 7ff810c91618-7ff810c91635 PyErr_Format 2701->2706 2702->2654 2703->2686 2704->2650 2707 7ff810c915fd-7ff810c91613 call 7ff810c91c10 2705->2707 2708 7ff810c9147d-7ff810c91490 PyBytes_FromStringAndSize 2705->2708 2706->2660 2707->2660 2708->2660 2710 7ff810c91492-7ff810c914e7 PyEval_SaveThread EVP_PBE_scrypt PyEval_RestoreThread 2708->2710 2710->2676 2712 7ff810c914ed-7ff810c914f0 2710->2712 2712->2660
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_$LongLong_Occurred$Arg_$ArgumentUnsigned$BufferBuffer_E_scryptEval_Object_ReleaseStringThread$Bytes_FormatFromKeywordsRestoreSaveSizeUnpack
                                                                                                                                                                                                                                              • String ID: @$Invalid parameter combination for n, r, p, maxmem.$argument 'n'$argument 'p'$argument 'r'$dklen must be greater than 0 and smaller than %d$int$maxmem must be positive and smaller than %d$n is required and must be an unsigned int$n must be a power of 2.$p is required and must be an unsigned int$password is too long.$r is required and must be an unsigned int$salt is required$salt is too long.$scrypt
                                                                                                                                                                                                                                              • API String ID: 4172562131-3140575616
                                                                                                                                                                                                                                              • Opcode ID: e23ffb9ed78be7da6622ebda33d3d151b106702c7c9ba18bd6fb7fef31bb20b7
                                                                                                                                                                                                                                              • Instruction ID: b10f121237a54456dd68051da58060aaaa069d538c8caeb55c008e7b3951cbe0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e23ffb9ed78be7da6622ebda33d3d151b106702c7c9ba18bd6fb7fef31bb20b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E117A1A08E52C5EB508BA1EC4527963A4BF88BE8F554339ED4E47BA4DF3CE545CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_fetchModule_Object_State$BufferBuffer_Err_Eval_ReleaseStringThread$CheckD_freeD_get_flagsD_up_refDeallocDigestInit_exPy_hashtable_getRestoreSaveX_new
                                                                                                                                                                                                                                              • String ID: -fips$Buffer must be single dimension$Strings must be encoded before hashing$object supporting the buffer API required$unsupported hash type %s
                                                                                                                                                                                                                                              • API String ID: 2460687060-2451375418
                                                                                                                                                                                                                                              • Opcode ID: 22907af6c50bfd9099f5f74a32a1021f685966d8acf03313c91f7058d1a1696b
                                                                                                                                                                                                                                              • Instruction ID: 808b05f0043ded2a4b14ecdfe7524354a57eed3c59d93dfb6ac824dade792762
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22907af6c50bfd9099f5f74a32a1021f685966d8acf03313c91f7058d1a1696b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B914DA2A0DE46C1EB648BE5AD4567962A1BF99BF5F045335DE4E027A0DF3CE448CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001656157.00007FF810C71000.00000020.00000001.01000000.0000005C.sdmp, Offset: 00007FF810C70000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001594326.00007FF810C70000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001720279.00007FF810C72000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001784985.00007FF810C74000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c70000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 313767242-0
                                                                                                                                                                                                                                              • Opcode ID: 83ab42334abe083caa0e607e989745bd32b346c63707e66692a8e02501124f19
                                                                                                                                                                                                                                              • Instruction ID: d21b33f2a30308afd0ffa67350f22fe8258fe759c6fa0bfc996330496315cab8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83ab42334abe083caa0e607e989745bd32b346c63707e66692a8e02501124f19
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE313076609F818AEB609F64E8503ED7361FB847A4F44413ADA4E87B96DF38D648CB10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 313767242-0
                                                                                                                                                                                                                                              • Opcode ID: 6b94263228284adea3e7e1cdca652a094aa349ee7aad73e387e1651aa79022c0
                                                                                                                                                                                                                                              • Instruction ID: d62e27f1b6ec962dd1acdacf68119348c6a924b12bde21f6dd28cdb1bb8402c6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b94263228284adea3e7e1cdca652a094aa349ee7aad73e387e1651aa79022c0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 063130B2609F81C6EB609FA0E8907ED7364FB88794F44413ADA4E47B94DF38D648CB14
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 313767242-0
                                                                                                                                                                                                                                              • Opcode ID: d015f4c3fddcd93be6c4cb55cac18b5abc3ff0c9f109290bc1ab371183ff179c
                                                                                                                                                                                                                                              • Instruction ID: 0e457431045a0c5bedacec4fa5a5e272c0f3c274a36a0ea06b37d34be308e61d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d015f4c3fddcd93be6c4cb55cac18b5abc3ff0c9f109290bc1ab371183ff179c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1313E72609F818AEB608F60E8443ED73A5FB84794F44413ADA4E47B98DF3CD548DB14
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 313767242-0
                                                                                                                                                                                                                                              • Opcode ID: 85826913ab9ad69c0b5e43cac3a32fdc25c0ff0700741cebf6bc45848c1b7893
                                                                                                                                                                                                                                              • Instruction ID: e4c83093027fce980a2211d18afcd805ffb99bb3a3994bb9cb5d2e1a97888292
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85826913ab9ad69c0b5e43cac3a32fdc25c0ff0700741cebf6bc45848c1b7893
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF315076709F8186EB609F60E8503EE7364FBA4798F40413ADA8E47B95DF38D548CB10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: O_memcmp
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2788248766-0
                                                                                                                                                                                                                                              • Opcode ID: d3ad7d0c385042fecc03faca2d7323f65c539fdecdcb2437dbde10a64ee9a806
                                                                                                                                                                                                                                              • Instruction ID: 66e9224eab07583755f254f30361352798564273324bba65d3efbe35e594c589
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ad7d0c385042fecc03faca2d7323f65c539fdecdcb2437dbde10a64ee9a806
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7D01252F19B8942DF1CC7A7BE844A891525FACBD075D8135AE0D87B65D92CC5D18500

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2713 7ff810c41950-7ff810c419c4 2714 7ff810c419dd-7ff810c419f7 2713->2714 2715 7ff810c419c6-7ff810c419c8 2713->2715 2718 7ff810c419f9 2714->2718 2719 7ff810c41a14-7ff810c41a17 2714->2719 2716 7ff810c419da 2715->2716 2717 7ff810c419ca-7ff810c419d8 2715->2717 2716->2714 2717->2715 2717->2716 2720 7ff810c41a00-7ff810c41a0a 2718->2720 2721 7ff810c41a4a-7ff810c41a56 2719->2721 2722 7ff810c41a19-7ff810c41a45 2719->2722 2720->2720 2723 7ff810c41a0c 2720->2723 2724 7ff810c41a58-7ff810c41a5b 2721->2724 2725 7ff810c41a5d 2721->2725 2722->2721 2723->2719 2726 7ff810c41a61-7ff810c41a6b 2724->2726 2725->2726 2727 7ff810c41af3-7ff810c41af8 2726->2727 2728 7ff810c41a71-7ff810c41a74 2726->2728 2729 7ff810c41afe-7ff810c41b1f 2727->2729 2730 7ff810c41e0d-7ff810c41e2f 2727->2730 2728->2727 2731 7ff810c41a76-7ff810c41a79 2728->2731 2733 7ff810c41b24-7ff810c41b29 2729->2733 2734 7ff810c41e31-7ff810c41e50 PyTuple_GetSlice 2730->2734 2735 7ff810c41e66-7ff810c41e6e 2730->2735 2731->2727 2732 7ff810c41a7b-7ff810c41ae6 PyErr_Format 2731->2732 2736 7ff810c41aec-7ff810c41aee 2732->2736 2737 7ff810c41b2b-7ff810c41b71 strchr 2733->2737 2738 7ff810c41b73 2733->2738 2734->2736 2739 7ff810c41e56-7ff810c41e61 2734->2739 2740 7ff810c41f4a-7ff810c41f4d 2735->2740 2741 7ff810c41e74-7ff810c41e77 2735->2741 2744 7ff810c41cf7-7ff810c41d11 2736->2744 2745 7ff810c41b7b-7ff810c41b7d 2737->2745 2738->2745 2739->2735 2742 7ff810c41f53-7ff810c41f56 2740->2742 2743 7ff810c41cf2 2740->2743 2746 7ff810c41f38-7ff810c41f44 PyDict_New 2741->2746 2747 7ff810c41e7d-7ff810c41e80 2741->2747 2749 7ff810c41f9a-7ff810c41fd1 PyDict_Next 2742->2749 2750 7ff810c41f58-7ff810c41f5b 2742->2750 2743->2744 2751 7ff810c41b83-7ff810c41b90 2745->2751 2752 7ff810c41c05 2745->2752 2746->2740 2748 7ff810c42131 2746->2748 2747->2746 2753 7ff810c41e86-7ff810c41e89 2747->2753 2755 7ff810c42134-7ff810c4213c 2748->2755 2749->2743 2756 7ff810c41fd7 2749->2756 2754 7ff810c41f60-7ff810c41f63 2750->2754 2757 7ff810c41ed0 2751->2757 2758 7ff810c41b96-7ff810c41b9c 2751->2758 2760 7ff810c41c0a-7ff810c41c0d 2752->2760 2753->2746 2759 7ff810c41e8f-7ff810c41e96 2753->2759 2754->2749 2763 7ff810c41f65-7ff810c41f7a _PyDict_GetItemStringWithError 2754->2763 2764 7ff810c4213e-7ff810c42144 2755->2764 2765 7ff810c42157-7ff810c4215a 2755->2765 2766 7ff810c41fe0-7ff810c41ff6 2756->2766 2769 7ff810c41ed8-7ff810c41f2f 2757->2769 2758->2760 2767 7ff810c41b9e-7ff810c41ba4 2758->2767 2768 7ff810c41e9d-7ff810c41ecb PyErr_Format 2759->2768 2761 7ff810c41c0f-7ff810c41c13 2760->2761 2762 7ff810c41c16-7ff810c41c19 2760->2762 2761->2762 2770 7ff810c41c1f-7ff810c41c25 2762->2770 2771 7ff810c41d12 2762->2771 2772 7ff810c4207a-7ff810c420c2 PyErr_Format 2763->2772 2773 7ff810c41f80-7ff810c41f89 PyErr_Occurred 2763->2773 2764->2765 2774 7ff810c42146-7ff810c42149 2764->2774 2765->2736 2778 7ff810c42160-7ff810c42166 2765->2778 2775 7ff810c41ffc-7ff810c42002 2766->2775 2776 7ff810c42113-7ff810c4212f PyErr_SetString 2766->2776 2767->2760 2777 7ff810c41ba6-7ff810c41bb6 2767->2777 2768->2744 2769->2746 2780 7ff810c41c37-7ff810c41c3f 2770->2780 2781 7ff810c41c27-7ff810c41c2a 2770->2781 2784 7ff810c41d1a-7ff810c41d25 2771->2784 2779 7ff810c420c8-7ff810c420cd 2772->2779 2773->2779 2782 7ff810c41f8f-7ff810c41f98 2773->2782 2774->2765 2783 7ff810c4214b-7ff810c4214f 2774->2783 2785 7ff810c42022-7ff810c4202a 2775->2785 2786 7ff810c42004-7ff810c42010 PyUnicode_EqualToUTF8 2775->2786 2776->2755 2777->2768 2787 7ff810c41bbc-7ff810c41bfc 2777->2787 2778->2736 2788 7ff810c4216c-7ff810c4216f 2778->2788 2779->2755 2790 7ff810c41caa-7ff810c41cb5 2780->2790 2791 7ff810c41c41-7ff810c41c44 2780->2791 2781->2780 2789 7ff810c41c2c-7ff810c41c33 2781->2789 2782->2749 2782->2754 2783->2765 2792 7ff810c42151 _Py_Dealloc 2783->2792 2793 7ff810c41d2b-7ff810c41d4b 2784->2793 2794 7ff810c41d27 2784->2794 2797 7ff810c420cf-7ff810c42111 PyErr_Format 2785->2797 2798 7ff810c42030-7ff810c42046 PyDict_SetItem 2785->2798 2795 7ff810c4204c-7ff810c4206f PyDict_Next 2786->2795 2796 7ff810c42012-7ff810c42020 2786->2796 2787->2752 2788->2736 2799 7ff810c42175-7ff810c42179 2788->2799 2801 7ff810c41ca5 2789->2801 2802 7ff810c41c35 2789->2802 2806 7ff810c41cbd-7ff810c41cc2 2790->2806 2807 7ff810c41cb7-7ff810c41cbb 2790->2807 2791->2790 2803 7ff810c41c46-7ff810c41c5d _PyDict_GetItemStringWithError 2791->2803 2792->2765 2804 7ff810c41d51-7ff810c41d61 2793->2804 2805 7ff810c41df5-7ff810c41dfa 2793->2805 2794->2793 2795->2766 2800 7ff810c42075 2795->2800 2796->2785 2796->2786 2797->2755 2798->2755 2798->2795 2799->2736 2808 7ff810c4217f-7ff810c42187 _Py_Dealloc 2799->2808 2800->2743 2801->2790 2813 7ff810c41c67-7ff810c41c87 2802->2813 2814 7ff810c41c5f-7ff810c41c64 2803->2814 2815 7ff810c41c8c-7ff810c41c95 PyErr_Occurred 2803->2815 2804->2733 2805->2769 2812 7ff810c41e00-7ff810c41e08 2805->2812 2810 7ff810c41cc8-7ff810c41cce 2806->2810 2811 7ff810c41d66-7ff810c41d7c 2806->2811 2807->2806 2809 7ff810c41cd3-7ff810c41cd6 2807->2809 2808->2744 2809->2784 2816 7ff810c41cd8-7ff810c41cdb 2809->2816 2810->2809 2818 7ff810c41d7e-7ff810c41db1 PyErr_Format 2811->2818 2819 7ff810c41db6-7ff810c41df0 PyErr_Format 2811->2819 2812->2730 2813->2793 2814->2813 2815->2736 2817 7ff810c41c9b-7ff810c41ca0 2815->2817 2816->2784 2820 7ff810c41cdd-7ff810c41ce2 2816->2820 2817->2801 2818->2744 2819->2744 2820->2784 2821 7ff810c41ce4-7ff810c41ce9 2820->2821 2821->2784 2822 7ff810c41ceb-7ff810c41cf0 2821->2822 2822->2743 2822->2784
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_$Dict_Format$Item$DeallocErrorNextOccurredStringWith$EqualSliceTuple_Unicode_strchr
                                                                                                                                                                                                                                              • String ID: %.200s%s missing required argument '%s' (pos %d)$%.200s%s missing required keyword-only argument '%s'$%.200s%s takes %s %d positional argument%s (%zd given)$%.200s%s takes at most %d %sargument%s (%zd given)$%.200s%s takes no positional arguments$'%U' is an invalid keyword argument for %.200s%s$argument for %.200s%s given by name ('%s') and position (%d)$at least$at most$exactly$function$keyword $keywords must be strings$this function
                                                                                                                                                                                                                                              • API String ID: 2601740823-2999033026
                                                                                                                                                                                                                                              • Opcode ID: 9fbf3d718b9e6b3fc95c3e0283f7a619e3a25622b44badd3e6ecd629b986b2da
                                                                                                                                                                                                                                              • Instruction ID: 5f44d0c3d610170650ab6f0c4198048528e39f4cd912d63ac9535c8f63698c70
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9fbf3d718b9e6b3fc95c3e0283f7a619e3a25622b44badd3e6ecd629b986b2da
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D222B75B09E8685EB208F15E8902A977A1FFA4BE4F944236DE8E87754DF3CE445CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_Format$DeallocDict_$ContainsEqualItemSequence_Tuple_Unicode_
                                                                                                                                                                                                                                              • String ID: %.200s%s missing required argument '%U' (pos %d)$%.200s%s missing required keyword-only argument '%U'$%.200s%s takes %s %d positional argument%s (%zd given)$%.200s%s takes at most %d %sargument%s (%zd given)$%.200s%s takes no positional arguments$'%S' is an invalid keyword argument for %.200s%s$argument for %.200s%s given by name ('%U') and position (%d)$at least$at most$exactly$function$keyword $this function
                                                                                                                                                                                                                                              • API String ID: 2052751852-3030676885
                                                                                                                                                                                                                                              • Opcode ID: d9e1165627fdbc4a1794e296426be5d0ec241164baf23a986f2b39d9f2d4a47f
                                                                                                                                                                                                                                              • Instruction ID: b3eba2485e5b67dc3df435bc75c599587b6755af42e2c836c6799fd4d0685eaa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9e1165627fdbc4a1794e296426be5d0ec241164baf23a986f2b39d9f2d4a47f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45127E36B09F4686EB118F15E8916A977A1FF64BE0F944236DA8E87764DF3CE441CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Err_$Object_Vectorcall$ChainCode_ContainsDict_EmptyErrorExceptions1FetchFormatFrame_ItemMethodNumber_ObjectOccurredSet_State_SubtypeThreadType_With
                                                                                                                                                                                                                                              • String ID: bool$feed$set$str$str or None
                                                                                                                                                                                                                                              • API String ID: 870744741-82482222
                                                                                                                                                                                                                                              • Opcode ID: 770b53258a586d4a50e4a229c72186204e1ae3d8a1bc31be4c901530e787b9ce
                                                                                                                                                                                                                                              • Instruction ID: 86956c5f1e13e62e7e1ea31bb852642494603fa19ede6367876df137505bb139
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 770b53258a586d4a50e4a229c72186204e1ae3d8a1bc31be4c901530e787b9ce
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF022A35E09E0681EB648F61EC943B937A1BF65BF4F444231D98E8BBA5DE6DE4408F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_Vectorcall$Err_Method$ChainCode_EmptyExceptions1FetchFrame_Number_State_Thread
                                                                                                                                                                                                                                              • String ID: bool$feed$str
                                                                                                                                                                                                                                              • API String ID: 290852211-2613659865
                                                                                                                                                                                                                                              • Opcode ID: aeaaa6d2ef240c537064905c4633be2b172796d4a953ad5378d697309c1f7440
                                                                                                                                                                                                                                              • Instruction ID: bd5549836da312a64d29dd8775924c46c75695c095455efb86a0c26443f9e7c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aeaaa6d2ef240c537064905c4633be2b172796d4a953ad5378d697309c1f7440
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24022935A09E0281FB648F21ED553B977A1BFA5BF4F045231D98E8BBA5DE2CE4408F50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_$Vectorcall$CompareContainsErr_FormatMethodNumber_RichSet_SubtypeType_
                                                                                                                                                                                                                                              • String ID: bool$feed$set
                                                                                                                                                                                                                                              • API String ID: 581062071-561237756
                                                                                                                                                                                                                                              • Opcode ID: f550ac46673f6cd8a4f4d9d7c7b7a9e21b4d5d0015b4649959a45ff02ef8faf5
                                                                                                                                                                                                                                              • Instruction ID: e0bc0cc04c4eefd344b05ed4beaf411bad6bbe823318fca056f561ea69a1d8b0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f550ac46673f6cd8a4f4d9d7c7b7a9e21b4d5d0015b4649959a45ff02ef8faf5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20D10A35F09E1281FB648B25EC553BA62A1FF65BF4F484231CA4E8A7A5DE2DE4408F50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strchr
                                                                                                                                                                                                                                              • String ID: %$Empty keyword parameter name$Empty parameter name after $$Invalid format string ($ before |)$Invalid format string ($ specified twice)$Invalid format string (@ specified twice)$Invalid format string (@ without preceding | and $)$Invalid format string (| specified twice)$More keyword list entries (%d) than format specifiers (%d)$more argument specifiers than keyword list entries (remaining format:'%s')
                                                                                                                                                                                                                                              • API String ID: 2830005266-262724644
                                                                                                                                                                                                                                              • Opcode ID: cd98f1a444499798d19abd74cf2eacbf2b53244f332798d26e12eb1bc4f5acff
                                                                                                                                                                                                                                              • Instruction ID: 1425da749221247c1ca856f5ff4d81040af5f5948b7776882b9db5dca24937e5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd98f1a444499798d19abd74cf2eacbf2b53244f332798d26e12eb1bc4f5acff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A918471B19E4286EB248F15EC6123837A5FF58BE4F945231DA9E8BB94DF3CE4518B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arg_Bool_CheckFromLongPositional
                                                                                                                                                                                                                                              • String ID: Buffer must be single dimension$compare_digest$comparing strings with non-ASCII characters is not supported$unsupported operand types(s) or combination of types: '%.100s' and '%.100s'
                                                                                                                                                                                                                                              • API String ID: 2366872897-2538118963
                                                                                                                                                                                                                                              • Opcode ID: aba1f7163b7003b8da3d151af26215349a2f73fd84e6f034d3ef5b60eca24cf3
                                                                                                                                                                                                                                              • Instruction ID: 4dd6d7f5a09280d426841189cc5db576209d46228d292201494cc9d2e5ac18e3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aba1f7163b7003b8da3d151af26215349a2f73fd84e6f034d3ef5b60eca24cf3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79515CE2B08E46D2EB608BA5EC553793360FF58BE5F504232DA4E477A4DE2CE448CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String$Eval_Thread$Bytes_D_freeD_get_sizeD_up_refDeallocFromLongLong_Module_OccurredPy_hashtable_getRestoreSaveSizeState
                                                                                                                                                                                                                                              • String ID: iteration value must be greater than 0.$key length must be greater than 0.$password is too long.$salt is too long.
                                                                                                                                                                                                                                              • API String ID: 1537479992-530160643
                                                                                                                                                                                                                                              • Opcode ID: 3ca4ba3537b30e12f543db8459979636bd1837705d9576b2754340279f8cdc00
                                                                                                                                                                                                                                              • Instruction ID: 5aeae57e076bbb53f32a01d23158b8775f08fac28525bff8970bf2cbb4d5864a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ca4ba3537b30e12f543db8459979636bd1837705d9576b2754340279f8cdc00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 194103B6A09E42C6EB108BA1EC4523963A1BF89BF4F544235DE5E437A4DF3CE449CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BufferBuffer_DigestErr_Eval_Mutex_Object_ReleaseStringThreadUpdate$CheckLockRestoreSaveUnlock
                                                                                                                                                                                                                                              • String ID: Buffer must be single dimension$Strings must be encoded before hashing$object supporting the buffer API required
                                                                                                                                                                                                                                              • API String ID: 3533770719-2943709887
                                                                                                                                                                                                                                              • Opcode ID: 77285322492e33f3b20657fd4a15d467a232abea8ec961c5b0a2e1f623c18f25
                                                                                                                                                                                                                                              • Instruction ID: 6b60a55e5945f637cc68599236c843b396cba04ecabd3cd64d49b167994ec609
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77285322492e33f3b20657fd4a15d467a232abea8ec961c5b0a2e1f623c18f25
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 835140A1B08E82C5EB608B65AC4537A63A1BF89BE4F544335DA9E477E5DF3CE444CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arg_BufferBuffer_Object_Release$ArgumentErr_KeywordsLongLong_OccurredSizeUnicode_Unpack
                                                                                                                                                                                                                                              • String ID: argument 'hash_name'$embedded null character$pbkdf2_hmac$str
                                                                                                                                                                                                                                              • API String ID: 3290050277-2538014573
                                                                                                                                                                                                                                              • Opcode ID: 66d34713723810b65afa57199e3c932011e1a8ae973513471e952d483a955baf
                                                                                                                                                                                                                                              • Instruction ID: c647c15c26675658e2c1838f46a574c5afa21d854686c516a4b85ad103353d1f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66d34713723810b65afa57199e3c932011e1a8ae973513471e952d483a955baf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF611C62A18F85C1EB60CB91E8453BA63A0FF99BE4F451335DA9D46B94DF3CE544CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_$DeallocDict_String$AttrDictFromItemObject_Proxy_StateUnicode_strncmp
                                                                                                                                                                                                                                              • String ID: _constructors$openssl_
                                                                                                                                                                                                                                              • API String ID: 1574470188-3359357282
                                                                                                                                                                                                                                              • Opcode ID: 117008ba4b5f8ca73d77553d2b2e8d4ddd83506b125ec0b6d7a7d7bf61da898d
                                                                                                                                                                                                                                              • Instruction ID: 753f3736fe69c78bcc51b3c5c649c4d5ce762b39634d5cac1a1a9a330ccab597
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 117008ba4b5f8ca73d77553d2b2e8d4ddd83506b125ec0b6d7a7d7bf61da898d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D331D8A1A09F42C2EB258B95AD9823967A4BF4DFE5F059235CE4D027A4EF3CE455CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$List_$Object_String$AppendAttrErr_OptionalSliceTupleVectorcall
                                                                                                                                                                                                                                              • String ID: __mro_entries__ must return a tuple
                                                                                                                                                                                                                                              • API String ID: 4203838443-2385075324
                                                                                                                                                                                                                                              • Opcode ID: 31f51d0b8d22180c5b1415fad93ff6a0b20f89bc7ab7b17ba78fef5b2a588833
                                                                                                                                                                                                                                              • Instruction ID: 6fe866e12ef31acc0c59efb51a5f524c3eaea256a849929ca7684a6a61dfdc45
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31f51d0b8d22180c5b1415fad93ff6a0b20f89bc7ab7b17ba78fef5b2a588833
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9512D36B09E4286EB158F55ED5427967A0BF95BF4F044231CE8ECAB64DE7CE4858B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Err_$AttrDict_Object_String$ClearExceptionItemMatches
                                                                                                                                                                                                                                              • String ID: __mypyc_attrs__$__mypyc_attrs__ is not a tuple
                                                                                                                                                                                                                                              • API String ID: 2346549887-4201147154
                                                                                                                                                                                                                                              • Opcode ID: a8e8f51b7583265eaf36738ddb96473f6f243f26c9c4bdd76c07533395e31823
                                                                                                                                                                                                                                              • Instruction ID: 8b55526ac261335ba1a7c1749620ed11c5f42d517ea4fc34d6fdbd3c7e0fc1f5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8e8f51b7583265eaf36738ddb96473f6f243f26c9c4bdd76c07533395e31823
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41410B35B08E0286EB558F12ED54239B7A0BF64FE5F544631CA4E8AB60DF3DE4A58B01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BufferBuffer_Err_Eval_Object_ReleaseStringThreadUpdate$CheckRestoreSave
                                                                                                                                                                                                                                              • String ID: Buffer must be single dimension$Strings must be encoded before hashing$object supporting the buffer API required
                                                                                                                                                                                                                                              • API String ID: 2268293675-2943709887
                                                                                                                                                                                                                                              • Opcode ID: 7d94d48ec1acb3bfec3b7f4eafe1c612b89fc347d8515680fb43b4c00982cab0
                                                                                                                                                                                                                                              • Instruction ID: fecb3ec4375e10ef218f4477a9cca34773224cc63fed9777cef2ddc03ac953a5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d94d48ec1acb3bfec3b7f4eafe1c612b89fc347d8515680fb43b4c00982cab0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 874121A2A1CE82C2EB608B61ED542796360FF99BE4F045331D98E477A5DF2CE584CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_$Format$R_clear_errorR_func_error_stringR_lib_error_stringR_peek_last_errorR_reason_error_stringString
                                                                                                                                                                                                                                              • String ID: [%s: %s] %s$[%s] %s$no reason supplied
                                                                                                                                                                                                                                              • API String ID: 748225740-1501659929
                                                                                                                                                                                                                                              • Opcode ID: 2385472635e3c984c3c4b94a13ba95db855959daa8ee4a743768d2092ec8f9fd
                                                                                                                                                                                                                                              • Instruction ID: c193864f7bccc165872c0cbeb2be71e3aaf901f6c7ade3f5a5ae0726c53d0e3a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2385472635e3c984c3c4b94a13ba95db855959daa8ee4a743768d2092ec8f9fd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2213BE1A0CF42C6EB149BA1BC0447D62A5BF89BE1F544234E94E07BA9DF3CE459CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C43619
                                                                                                                                                                                                                                              • fprintf.MSPDB140-MSVCRT ref: 00007FF810C43629
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C41010: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF810C41047
                                                                                                                                                                                                                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C43633
                                                                                                                                                                                                                                              • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C4363C
                                                                                                                                                                                                                                              • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C43642
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __acrt_iob_func$__stdio_common_vfprintfabortfflushfprintf
                                                                                                                                                                                                                                              • String ID: %U%U%s$%U.%U$None$__module__$__qualname__$builtins$fatal: out of memory$tuple[<%d items>]
                                                                                                                                                                                                                                              • API String ID: 3462009215-2533303582
                                                                                                                                                                                                                                              • Opcode ID: 8e5322dc658531d7bde6598f1e4828a6293fd0c95a5b3f3f63833afbb6435f14
                                                                                                                                                                                                                                              • Instruction ID: a349c3cf2754e32882ab387de84eae70a2685d3435e9e5866a07ce4cf04a7901
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e5322dc658531d7bde6598f1e4828a6293fd0c95a5b3f3f63833afbb6435f14
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFD06258F15D1242E7046761EC7937D3615AF747E1F400638C58F46365DD1D64445B51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String$Module_State
                                                                                                                                                                                                                                              • String ID: Missing required parameter 'digestmod'.$key is too long.
                                                                                                                                                                                                                                              • API String ID: 450183790-3184708805
                                                                                                                                                                                                                                              • Opcode ID: 7dc9a8c719d1cbf1c5fa7d8949e05ea40c66a1c6bd53a34a7611b19a6f123b1c
                                                                                                                                                                                                                                              • Instruction ID: 323d565587f7efc48e25dbef9b6b11b81fe97133f6748b8c40f0bcaafc356474
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dc9a8c719d1cbf1c5fa7d8949e05ea40c66a1c6bd53a34a7611b19a6f123b1c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC4106A1A0CE42C1EB149B92AC5423963A1BF98FE4F584635DD1E4B7E9DF3CE405CB04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttrCapsule_DeallocObject_String$Create2Module_
                                                                                                                                                                                                                                              • String ID: charset_normalizer.md__mypyc.exports$charset_normalizer.md__mypyc.init_charset_normalizer___md$exports$init_charset_normalizer___md
                                                                                                                                                                                                                                              • API String ID: 2519120496-2411258805
                                                                                                                                                                                                                                              • Opcode ID: 0d80361ff97ae46f12aed85b345b752f6a12d1682f74ab64eae6b1f87241ff0b
                                                                                                                                                                                                                                              • Instruction ID: e9558371727bcb386ff981a37e60ffb3c676bfd8948b0824152eaebe3c609822
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d80361ff97ae46f12aed85b345b752f6a12d1682f74ab64eae6b1f87241ff0b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F311629B19E0781FF158B25EC9467523A0AFB4BE4F984235DA8F467A5DE3DE484CF00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mem_$Free$X_free$Err_Memory$DigestFinalMallocPy_strhexX_copyX_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 422439089-0
                                                                                                                                                                                                                                              • Opcode ID: 2a2d910f4d16862cac1ef5a63f4b4190fe9e03e1a8e5ec30e94ca91cde7686a4
                                                                                                                                                                                                                                              • Instruction ID: 78a4e08b08be9608c50b83194b2d7c99e192d39de67ba08f06e5c64f30c9103e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a2d910f4d16862cac1ef5a63f4b4190fe9e03e1a8e5ec30e94ca91cde7686a4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A21E9A5B1DE02C1EB54EBA2AD5403D63A1AF8DFE1B084631DD4F47BA5EF2CE045CA10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_$Back_ChainCode_EmptyExceptions1FetchFrame_HereRestoreState_ThreadTrace
                                                                                                                                                                                                                                              • String ID: charset_normalizer\md.py
                                                                                                                                                                                                                                              • API String ID: 1599779757-1392889821
                                                                                                                                                                                                                                              • Opcode ID: 416c820b1e2787eb9c3cbae176709b3d80b0f3ae48d96204655604fc47168b89
                                                                                                                                                                                                                                              • Instruction ID: 0639b89743380bac587ca384f1dacf54c6dc60dc2d9378bfd376b6b3efc22a38
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 416c820b1e2787eb9c3cbae176709b3d80b0f3ae48d96204655604fc47168b89
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A210A36A08F4281EB149F11ED5426DB3A0FFA4BE5F444235DA8E86B68DF7CE584CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocFromLong_Ssize_t$BoolCompareErr_Object_OccurredRich
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.CjkInvalidStopPlugin$ratio
                                                                                                                                                                                                                                              • API String ID: 871640449-4126926341
                                                                                                                                                                                                                                              • Opcode ID: 7f1f05127e6c30525c3dda9ab5fca78e152e233460b7e214ef8cf9762325f7a3
                                                                                                                                                                                                                                              • Instruction ID: eba7d4a8e7cf66d476ac6c6d14dac64e331e60d3b9b9c4bd00a078dc1babc588
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f1f05127e6c30525c3dda9ab5fca78e152e233460b7e214ef8cf9762325f7a3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20519D25E1CE0681EB159F65AC102B973A1BF24BF4F494331DA8E8B7A1DF2CE4818F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$FromLong_Ssize_t$Err_ItemObject_Slice_String
                                                                                                                                                                                                                                              • String ID: interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 575668516-2110327174
                                                                                                                                                                                                                                              • Opcode ID: c414ab40b187d06c8aa60036697e656ab81642fdfdfc5955c28d1e3d7d11f432
                                                                                                                                                                                                                                              • Instruction ID: 676e9f42bcd25719172489d2cffcd0d622f64d1acfe99d1da97029795e6c8d27
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c414ab40b187d06c8aa60036697e656ab81642fdfdfc5955c28d1e3d7d11f432
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57419F35F59E4281EB148F25AD54279B2A0BF64BF0F684330DA5E8A7D4DF2CE4419B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Err_$Dict_ErrorItemNumber_ObjectObject_OccurredVectorcallWith
                                                                                                                                                                                                                                              • String ID: bool$feed
                                                                                                                                                                                                                                              • API String ID: 3589194245-2849697477
                                                                                                                                                                                                                                              • Opcode ID: cb209bcd64631140057ac1c69aa41e27a67b8d4bf05a86a9a1de81001aed7f9b
                                                                                                                                                                                                                                              • Instruction ID: 728c43e481e7cc837aee10f135ac51f8da6638790e315a336548f8683ace8f84
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb209bcd64631140057ac1c69aa41e27a67b8d4bf05a86a9a1de81001aed7f9b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1413125B09E0281EB149F19ED552B973A1BF68BF4F444234DA4E8B795DE2DE4808F50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_ItemObject_$Dict_ErrorObjectOccurredVectorcallWith
                                                                                                                                                                                                                                              • String ID: bool$feed
                                                                                                                                                                                                                                              • API String ID: 2902451266-2849697477
                                                                                                                                                                                                                                              • Opcode ID: 5e3cf7093e715f7f3813404fa5bfa077ffbfc89253aabc05779a1c5bc0f014b6
                                                                                                                                                                                                                                              • Instruction ID: 2cf1e440abb2cce480844589d89a2b256a895bc2ddecd8b81bb37508b17c02ab
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e3cf7093e715f7f3813404fa5bfa077ffbfc89253aabc05779a1c5bc0f014b6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A413235B09E0282EB259F15EC5527973A1FF68BF4F484231DA8E8B791DE2DE4818F50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Deadline_Err_$CallsFromInitLot_MakeModuleNoneObjectParkParkingPendingSecondsStringTime_Type_
                                                                                                                                                                                                                                              • String ID: 'timeout' must be a non-negative number
                                                                                                                                                                                                                                              • API String ID: 2028550746-3191630018
                                                                                                                                                                                                                                              • Opcode ID: 3a92d484a7cde47c910a3770255c668bf40d9c471ffea37698e5f64279232127
                                                                                                                                                                                                                                              • Instruction ID: 676923f1d0aece6dd90f32dca2434e4b5ee2577441f10fa496a6fcca06b32683
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a92d484a7cde47c910a3770255c668bf40d9c471ffea37698e5f64279232127
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A413025618F4682EB608B16E8483696361FF84FE4F145332DE5E47BA4EF7DE4449B04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_ItemObject_$Dict_ErrorObjectOccurredVectorcallWith
                                                                                                                                                                                                                                              • String ID: bool$eligible
                                                                                                                                                                                                                                              • API String ID: 2902451266-3320767611
                                                                                                                                                                                                                                              • Opcode ID: f98b232cd4f5241d1f3d1c4daec38e322560510c2636ae8078de315a9dc19000
                                                                                                                                                                                                                                              • Instruction ID: e2ea143fb7de70a48ea583f62ddf7ef7d6347ebe44ef652dedfeecf53fa08b20
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f98b232cd4f5241d1f3d1c4daec38e322560510c2636ae8078de315a9dc19000
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E31F925F09E4381EB548B12ED5827973A0FF65BE4F488631D98E8F7A5DF2DE4818B10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001656157.00007FF810C71000.00000020.00000001.01000000.0000005C.sdmp, Offset: 00007FF810C70000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001594326.00007FF810C70000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001720279.00007FF810C72000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001784985.00007FF810C74000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c70000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 190073905-0
                                                                                                                                                                                                                                              • Opcode ID: f275efc661d71867f9a7f9253353fc5f9a9a0971caff28d2886a051d192a5112
                                                                                                                                                                                                                                              • Instruction ID: 46a6bd62c0f86068456f13733519dc33b8e119567467dcd158f40fbaf5c06d6f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f275efc661d71867f9a7f9253353fc5f9a9a0971caff28d2886a051d192a5112
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03817E21E08E4746F754AB6A9C422B962D2BFC57E0F448335EE4DC7797DE2CE8468E00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 190073905-0
                                                                                                                                                                                                                                              • Opcode ID: 6519944f3013d940d19d1b81a08512331dda30c88b389df6dfaebd19558cce86
                                                                                                                                                                                                                                              • Instruction ID: 845eb96bce5190ab003f8fa24f5b4dba3cbc5aea8e0eb27600a572a3797d6e0b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6519944f3013d940d19d1b81a08512331dda30c88b389df6dfaebd19558cce86
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5819BE1E1CE43C6FB60ABE59C512B966A0AF85BE4F449335DA4D47792DF2CE8058F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 190073905-0
                                                                                                                                                                                                                                              • Opcode ID: 7f564e5c96d03b6cc6be1e0c8b15a2a1bb0e807c61c236ae55469e5bbb32447b
                                                                                                                                                                                                                                              • Instruction ID: 08f525b656aebb8d218563baa9f7332def784bd7046ba39649e468328f7ffa7c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f564e5c96d03b6cc6be1e0c8b15a2a1bb0e807c61c236ae55469e5bbb32447b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08817D20E18E4386F7549B669C402B962D8AFC5BF0F44833BDD4D437A6DE3CE845AE08
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 190073905-0
                                                                                                                                                                                                                                              • Opcode ID: 01674e1b7c932fcac2c1eb2ed6a3b83db3a5eee512b02ea8e2619b432a8a2a1a
                                                                                                                                                                                                                                              • Instruction ID: 025c423957f20fea97b73314739d356c7849e098bd25f03626bd912ca835197f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01674e1b7c932fcac2c1eb2ed6a3b83db3a5eee512b02ea8e2619b432a8a2a1a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3781A229F0CE0345F7549B659C412B9A690AFB57E8F548335EACF877A2EE2CE4458F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mutex_$Bytes_D_get_sizeDigestErr_FinalFromLockMemorySizeStringUnlockX_copyX_freeX_get0_mdX_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4168299438-0
                                                                                                                                                                                                                                              • Opcode ID: 1502594597476eeb443c9c9a2186de1b24449c0dd1f369554380e6a155ef03aa
                                                                                                                                                                                                                                              • Instruction ID: bf1b3f30829423f5b2d187dcb5200218a8347a5bfe7256cfbdf2646c819778fc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1502594597476eeb443c9c9a2186de1b24449c0dd1f369554380e6a155ef03aa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 123190A2E0CE42C1EB609BA5AC1427A63A1FF8DBE0F554235DA8E43795DF3CE445CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocX_free$Bytes_DigestErr_FinalFromMemorySizeStringX_copyX_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3259613670-0
                                                                                                                                                                                                                                              • Opcode ID: 8a7c76b72d94fb0aeb7ccf6808e6d7663f5ffecb87d26bf77d0b6ffd2a339e4e
                                                                                                                                                                                                                                              • Instruction ID: 14c44ad28d2bb527219470127e01ae9cffc34e561b83628312ae11c2a4a9a7fa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a7c76b72d94fb0aeb7ccf6808e6d7663f5ffecb87d26bf77d0b6ffd2a339e4e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3431F9B5A0DE03C5EB649BA2AD5413963A1BF8DBF1F084235DA4E46BA1DF3CE055CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyErr_Occurred.PYTHON313(?,?,?,?,?,00007FF810C45B3E), ref: 00007FF810C4A886
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43880: PyErr_Format.PYTHON313 ref: 00007FF810C438B4
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyThreadState_Get.PYTHON313 ref: 00007FF810C43922
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyErr_Fetch.PYTHON313 ref: 00007FF810C4393A
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyCode_NewEmpty.PYTHON313 ref: 00007FF810C4394D
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyFrame_New.PYTHON313 ref: 00007FF810C43967
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: _Py_Dealloc.PYTHON313 ref: 00007FF810C43982
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: _PyErr_ChainExceptions1.PYTHON313 ref: 00007FF810C4398D
                                                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON313(?,?,?,?,?,00007FF810C45B3E), ref: 00007FF810C4A8DB
                                                                                                                                                                                                                                              • PyObject_RichCompareBool.PYTHON313(?,?,?,?,?,00007FF810C45B3E), ref: 00007FF810C4A8F2
                                                                                                                                                                                                                                              • _Py_Dealloc.PYTHON313(?,?,?,?,?,00007FF810C45B3E), ref: 00007FF810C4A908
                                                                                                                                                                                                                                              • _Py_Dealloc.PYTHON313(?,?,?,?,?,00007FF810C45B3E), ref: 00007FF810C4A91C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_$Dealloc$BoolChainCode_CompareEmptyExceptions1FetchFormatFrame_FromLong_Object_OccurredRichSsize_tState_Thread
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.UnprintablePlugin$ratio
                                                                                                                                                                                                                                              • API String ID: 1679049372-1538754472
                                                                                                                                                                                                                                              • Opcode ID: 62d45899000dfe3b9e6b2f99bf95e35c03747f615fba42bed1213fdc3568b84b
                                                                                                                                                                                                                                              • Instruction ID: ae7a631cc6bd0f1f6499149a397cba20a0e5cb04aa4ee6adf9e89af7c1733e39
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62d45899000dfe3b9e6b2f99bf95e35c03747f615fba42bed1213fdc3568b84b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6519126E18E0685EB559B29AC111B963A1BF64BF0F494331DD9D8B3E1EE3CE4818F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DoubleErr_Float_Occurred$From
                                                                                                                                                                                                                                              • String ID: bool$float$mess_ratio$str
                                                                                                                                                                                                                                              • API String ID: 627764739-3758540285
                                                                                                                                                                                                                                              • Opcode ID: bff9402e1c89c4e4f822baa14db5266aa0ef2861b4901d10182d2a5f2dd6afc1
                                                                                                                                                                                                                                              • Instruction ID: f0df11af85f9590c0ebf769898751e869acdf4a7bb1ba71830b23432fb5713f6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bff9402e1c89c4e4f822baa14db5266aa0ef2861b4901d10182d2a5f2dd6afc1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F416129B08E4681EB118B25E8501BAA3A1FFB57E4F544331EACF577A4DF2CE4849F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_fetch$D_up_refModule_Py_hashtable_getState
                                                                                                                                                                                                                                              • String ID: -fips$unsupported hash type %s
                                                                                                                                                                                                                                              • API String ID: 1568902971-2522765902
                                                                                                                                                                                                                                              • Opcode ID: 091ad32529631833f38748f3eb12729357601f0f9eea4640d6531ccc550d32f1
                                                                                                                                                                                                                                              • Instruction ID: 939f773d658b468011660e031416def4a135916766d89473a7bcd43f20dfbb46
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 091ad32529631833f38748f3eb12729357601f0f9eea4640d6531ccc550d32f1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C83143E1A0DF43C2EF644BA59C9117962A1EF8CBF4F18073ADE4E07794EE2DE4518A00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_Vectorcall$Dict_Item
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 1355803777-217463007
                                                                                                                                                                                                                                              • Opcode ID: 37567a34d72614797214308c85a4baf230321f5b5144a58093090d0745c84322
                                                                                                                                                                                                                                              • Instruction ID: b435e23adc7b93348038bcd8f009c4076d61713a5c2f4bc839b13a4dbfbcec79
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37567a34d72614797214308c85a4baf230321f5b5144a58093090d0745c84322
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9831E629F1AE4281FB559F15AD9427963A0AF75BF0F048631C98F46BA1EF6DE4818F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_$Eval_FormatStringThread$Bytes_D_freeFromModule_OccurredR_peek_last_errorRestoreSaveSizeState
                                                                                                                                                                                                                                              • String ID: key is too long.$msg is too long.
                                                                                                                                                                                                                                              • API String ID: 915225383-4266787399
                                                                                                                                                                                                                                              • Opcode ID: 4edba86753bbf53e9ed72b284593eff54ee3166e4bb40e5b3186a5f1b6549472
                                                                                                                                                                                                                                              • Instruction ID: 044b62a399d540b895272489d8c17343557807ccf81c873b2ec1642657adc615
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4edba86753bbf53e9ed72b284593eff54ee3166e4bb40e5b3186a5f1b6549472
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF3106A2A08E86C2EB108B51A85437A7360FF99BE4F544335DA8D46BA8DF7CE1558B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: From$String$Set_SizeUnicode_$Bytes_Complex_DoubleDoublesFloat_FrozenInternLong_PlaceTuple_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1377717875-0
                                                                                                                                                                                                                                              • Opcode ID: 5c7c0f823078419cf2d6fbadd9b66e1fca9a27af220b13d1d299e0ca1486750c
                                                                                                                                                                                                                                              • Instruction ID: 4ef4708e15938a73e852691114e689882e9313814b1376332bb7bfde4a2f0ccf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c7c0f823078419cf2d6fbadd9b66e1fca9a27af220b13d1d299e0ca1486750c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FC1D261B09E4686EB014F14AC50279BBA1FF16BE4F598335DA9E9B394DF3CE056CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_Unicode_$CharactersCopyFormatStringmemcpy
                                                                                                                                                                                                                                              • String ID: join() result is too long for a Python string$sequence item %zd: expected str instance, %.80s found
                                                                                                                                                                                                                                              • API String ID: 230949306-1579438684
                                                                                                                                                                                                                                              • Opcode ID: bb6ea5830aae4dfb01c6eaf0e2be826c2582c762b6562b9f4cdd2927b769cdc9
                                                                                                                                                                                                                                              • Instruction ID: 10dc090e8568f365594938adccc9eb02070e3109ea586e80318a9ace83e93f44
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb6ea5830aae4dfb01c6eaf0e2be826c2582c762b6562b9f4cdd2927b769cdc9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C661B4A2B09A5682EB518B09DC447B96690FF94BF4F459732CD6ECB7D0DE3CE8468700
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                              • String ID: ratio
                                                                                                                                                                                                                                              • API String ID: 2538524772-4234197119
                                                                                                                                                                                                                                              • Opcode ID: 7503052746ed6b3628b045c2435abe9c55f19c1fa378bfb4e1df64cee4969737
                                                                                                                                                                                                                                              • Instruction ID: fdb9097a488d063b19baefc58725d6d995f2d3e9b80f393e25099ba0e21d64c9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7503052746ed6b3628b045c2435abe9c55f19c1fa378bfb4e1df64cee4969737
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9351A231A08E0681EB949B199C902B933E1BF55BF4F584330DE4D8B7A5DF3DE4529B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_Vectorcall$Err_FormatMethod
                                                                                                                                                                                                                                              • String ID: bool$eligible
                                                                                                                                                                                                                                              • API String ID: 131476257-3320767611
                                                                                                                                                                                                                                              • Opcode ID: cef5f35ac38de6f06fe561f7fb930431100d9267ba80af263453378f98b747e9
                                                                                                                                                                                                                                              • Instruction ID: 36a3c6da4a62f4f32379333de18d4a4a12d446df0dd67821d667ddc84ac7a590
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cef5f35ac38de6f06fe561f7fb930431100d9267ba80af263453378f98b747e9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D315065F09E0281FB248B15EC543BA73A0BF65BF1F488231C95E8A7A1DE6DE484CF50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_Module_State$Dict_ErrorFormatItemOccurredUnicode_With
                                                                                                                                                                                                                                              • String ID: Unsupported digestmod %R
                                                                                                                                                                                                                                              • API String ID: 894184546-2483404930
                                                                                                                                                                                                                                              • Opcode ID: b32c407e931632d20676e7299f38be58aa233ca181775c419b420a053304d4e3
                                                                                                                                                                                                                                              • Instruction ID: 8e80f10e0540e3fa23333f5a649b18f5e9c5ae9ec701e697e94c86e29b9cc517
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b32c407e931632d20676e7299f38be58aa233ca181775c419b420a053304d4e3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B0108E1B09E42C1EB549B96ED4423972A1BF58FE1F488634DD0E473A0EF2DE584CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_$Err_ExceptionFromModuleObjectSpecTypeType_With
                                                                                                                                                                                                                                              • String ID: Empty$Exception raised by Queue.get(block=0)/get_nowait().$_queue.Empty
                                                                                                                                                                                                                                              • API String ID: 1138974572-1946099957
                                                                                                                                                                                                                                              • Opcode ID: cb71f23d822e58d876fea27eeeee2defbd097a2bab1af8156e03690b37b37965
                                                                                                                                                                                                                                              • Instruction ID: d7bed0a93aab18cb6b3c07e40b1f3fefb77fc341ba93b6072ca9c2dcd35ca1f9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb71f23d822e58d876fea27eeeee2defbd097a2bab1af8156e03690b37b37965
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0019261709F4392EB048B29EC5453923A4AF49BF4B48A236CD1E47BA0EE2CE014EB04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3617616757-0
                                                                                                                                                                                                                                              • Opcode ID: 88490b53210d8a038d8e89fe99ebf8cba60c1ce99954d77e01312eee4d0cfa05
                                                                                                                                                                                                                                              • Instruction ID: 0b1af9eeb6cdd9c347113d3e53e47149f94bb6ef8c6408ca4eb5ccfad854f9d3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88490b53210d8a038d8e89fe99ebf8cba60c1ce99954d77e01312eee4d0cfa05
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2241C836909A41C1F7658F78DC5836836A0FF58BBDF140334CABA856D98F7E94898B42
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_State_ThreadTrackTrash_thread_destroy_chain
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1450163949-0
                                                                                                                                                                                                                                              • Opcode ID: 9f9b7c4f2d578d4375bf4f511875516e6572ae11b2296d397e3e93956e92f287
                                                                                                                                                                                                                                              • Instruction ID: ee6b7e8b068e53014fb6823d3f228b38abf7d30570dc419a5d0f685741586a2b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f9b7c4f2d578d4375bf4f511875516e6572ae11b2296d397e3e93956e92f287
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB41D676A09E4281EB558F28DD5436D32A0FF54BB8F145335CA6A8A7E4CF7DE489CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_get_sizeDigestErr_FinalMemoryPy_strhexX_copyX_freeX_get0_mdX_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 849097643-0
                                                                                                                                                                                                                                              • Opcode ID: d513ea03b71b670d74d196db2548aaccefd1c88a3ac57d7d04a9242951ae3963
                                                                                                                                                                                                                                              • Instruction ID: e99f801fc52a111a29b5b85bc1f512ce1020939ba55569d96d2da340d4296989
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d513ea03b71b670d74d196db2548aaccefd1c88a3ac57d7d04a9242951ae3963
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D3141A2A0CE82C1EB609BE1EC5527D6391FF88BE8F544235D98E477A5DF2CE444CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                              • String ID: ratio
                                                                                                                                                                                                                                              • API String ID: 2538524772-4234197119
                                                                                                                                                                                                                                              • Opcode ID: 4ce17088b74ab938c856a640784ccc29794f47ab83106d03619ebab6b2b16241
                                                                                                                                                                                                                                              • Instruction ID: 6cb493f72d8949be47ee383ca4cdda4f4f23d99858d3e6e345c4c074dc5ff8c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ce17088b74ab938c856a640784ccc29794f47ab83106d03619ebab6b2b16241
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3941A236A1CE4245E7619B19AC542B977A0BF64BF4F094330DE8D9A7E1DE3DE4828F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                              • String ID: ratio
                                                                                                                                                                                                                                              • API String ID: 2538524772-4234197119
                                                                                                                                                                                                                                              • Opcode ID: 1b60443a630166fb8971651aede1ddb368fc785dcc95126883a0f1b7ad59143b
                                                                                                                                                                                                                                              • Instruction ID: 27caa127785f14c4ca3c7c7ebfe415e4f1d5664eb69182f9ea1a71d4c7a5e10b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b60443a630166fb8971651aede1ddb368fc785dcc95126883a0f1b7ad59143b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D31CF26E08E1741E7259F25AC082B963A1BF55BF5F084330DE5D8A7E1DE3CE4828F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuspiciousRange' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'SuspiciousRange' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-3882440367
                                                                                                                                                                                                                                              • Opcode ID: da6e3365da823b8bd7203db6c088abf43c6dc5afe11ee763b03f0c257230c58e
                                                                                                                                                                                                                                              • Instruction ID: 07a1494daa676dc8c2b35aadb16491916065140e1dd573c542233ec0faa69f2e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da6e3365da823b8bd7203db6c088abf43c6dc5afe11ee763b03f0c257230c58e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A318471B08D0281EF549B29EC5127923A1BF58BF4F484331EA5E8B7D9DF2CE4848B01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_buffer_glyph_count' cannot be deleted$attribute '_buffer_glyph_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2790440157
                                                                                                                                                                                                                                              • Opcode ID: 4a634c131f4531db68dcd2f78cbc2381d4b798cc18257a803b985579fe502cc4
                                                                                                                                                                                                                                              • Instruction ID: 89db69b4dde92d4e2e79df8e1aff1dfa4674cacd84b220a6e2d24161c21e5a6a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a634c131f4531db68dcd2f78cbc2381d4b798cc18257a803b985579fe502cc4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99315031F18D4281EF549B29EC952B92391BF54BF4F585331EA5E8B7D5DE2CE4848B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'TooManyAccentuatedPlugin' object attribute '_accentuated_count' cannot be deleted$attribute '_accentuated_count' of 'TooManyAccentuatedPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-3693778415
                                                                                                                                                                                                                                              • Opcode ID: 812646b34b15e940eeb3052b9c28d22b11fb875c48c1256ac8aec2103f9fd5d9
                                                                                                                                                                                                                                              • Instruction ID: 34d67aaaa14ade9147d1ab59cd4a34273fc9fa82c7b6dce69f23aff009145ad1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 812646b34b15e940eeb3052b9c28d22b11fb875c48c1256ac8aec2103f9fd5d9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D315261B18D0241EF54DB29EC952B93361BF64BF4F984331EA5E8BBD5DE2CE4948B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_bad_word_count' cannot be deleted$attribute '_bad_word_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-3520798986
                                                                                                                                                                                                                                              • Opcode ID: 0962bd143534bbe00e6745223b6ce58a4db27880669a42db27381f8d86c8f7d0
                                                                                                                                                                                                                                              • Instruction ID: 7ac92ebbf38c240bf910daf686cc502ef064580af25b98e50095fee62628839d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0962bd143534bbe00e6745223b6ce58a4db27880669a42db27381f8d86c8f7d0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C318265B08D0281EF549B29EC552B927A1BF94BF4F485331EA5E8B7E5DE2CE4808F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-3920090044
                                                                                                                                                                                                                                              • Opcode ID: 5646d1feb8d56c216345ce10a4fbfeb34ca66dd5c8ed66b727b63ee6b3f1482a
                                                                                                                                                                                                                                              • Instruction ID: 3bc7960b80fee176bd9bdd2d84254739e2a04f3fd290a1dd0e9e31b5557a127f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5646d1feb8d56c216345ce10a4fbfeb34ca66dd5c8ed66b727b63ee6b3f1482a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C316F35F08D0281EB559B29EC952B92391BF54BF0F985331EA5E8A7D5DE2CE494CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_symbol_count' cannot be deleted$attribute '_symbol_count' of 'TooManySymbolOrPunctuationPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2291034628
                                                                                                                                                                                                                                              • Opcode ID: 5e215f85784cc72a8ecbeb550968a622e8bb1599f12aedb5e40439b863a44810
                                                                                                                                                                                                                                              • Instruction ID: 768715cfb961377cfff617f1f9729b2b3dfa6e1264d19521f9a46b763c1c7eaf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e215f85784cc72a8ecbeb550968a622e8bb1599f12aedb5e40439b863a44810
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10317461F18D0241EB549B69EC512793350BF65BF0F884331DA5E8A7D5DE6CE4858B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C48A68
                                                                                                                                                                                                                                              • 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count_final' cannot be deleted, xrefs: 00007FF810C489DC
                                                                                                                                                                                                                                              • attribute '_successive_upper_lower_count_final' of 'ArchaicUpperLowerPlugin' undefined, xrefs: 00007FF810C48968
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count_final' cannot be deleted$attribute '_successive_upper_lower_count_final' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-528010561
                                                                                                                                                                                                                                              • Opcode ID: 45e2372721287a30aae6148da3b5a55e1080b6591fee754aeb9e09491217b370
                                                                                                                                                                                                                                              • Instruction ID: 2459ed1d81fad759daebe81e53900cd277900936f775f129b4e93fd9e69824e4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45e2372721287a30aae6148da3b5a55e1080b6591fee754aeb9e09491217b370
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB317221B18D0281EF549B29EC5127E2390FF54BF0F485331EA5E8A7D5DE6CE484CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArabicIsolatedFormPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'ArabicIsolatedFormPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-3970786323
                                                                                                                                                                                                                                              • Opcode ID: 4081e57780869081c05361fb3799ee7f75afbad43575475e9e598a1009b201f0
                                                                                                                                                                                                                                              • Instruction ID: 13920314b742705160f3e46092e09a47819a3f16a4fd8f557411043d8e12c6a5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4081e57780869081c05361fb3799ee7f75afbad43575475e9e598a1009b201f0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74316231B18D0281EF549B69EC552BA2391FF94BF0F585331EA5E8A7D5DE2CE489CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C46448
                                                                                                                                                                                                                                              • attribute '_successive_count' of 'SuspiciousDuplicateAccentPlugin' undefined, xrefs: 00007FF810C46348
                                                                                                                                                                                                                                              • 'SuspiciousDuplicateAccentPlugin' object attribute '_successive_count' cannot be deleted, xrefs: 00007FF810C463BC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuspiciousDuplicateAccentPlugin' object attribute '_successive_count' cannot be deleted$attribute '_successive_count' of 'SuspiciousDuplicateAccentPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-1864222365
                                                                                                                                                                                                                                              • Opcode ID: 109e5dcfff090a04254807079ca3cb9a238b06e1ba89256f40cea8c873da15af
                                                                                                                                                                                                                                              • Instruction ID: ee9c22515ec2dceee432c14421a2888782a5ccb319b0daa17baa79d7181aa2f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 109e5dcfff090a04254807079ca3cb9a238b06e1ba89256f40cea8c873da15af
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05319221B18D4281EF54DB29EC612B92350BF58BF0F985331DA5E8B7E9DE2CE4808B01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'UnprintablePlugin' object attribute '_unprintable_count' cannot be deleted$attribute '_unprintable_count' of 'UnprintablePlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2997357838
                                                                                                                                                                                                                                              • Opcode ID: f9ea6f04bbc0426525ab03933a70c5ba56f2a9d9ef27ec16986f1ebd5e61c596
                                                                                                                                                                                                                                              • Instruction ID: a1826e717de1b4b56be77ae61d40687f7b621843908d7e2ffe0aab478c67e339
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9ea6f04bbc0426525ab03933a70c5ba56f2a9d9ef27ec16986f1ebd5e61c596
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6315031F08E0241EB549B29ED952B93361BFA4BF4F584331DA5E8B7D5DE2CD4848B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'CjkInvalidStopPlugin' object attribute '_wrong_stop_count' cannot be deleted$attribute '_wrong_stop_count' of 'CjkInvalidStopPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-420147485
                                                                                                                                                                                                                                              • Opcode ID: df477dd7859ee64a802e13b25fd5d1c0041944dd5f7069b01587edd32ad8fab5
                                                                                                                                                                                                                                              • Instruction ID: 53af15f50b80fc93ea04153f3d3f236912036f8092c459e98368ab9a1b906ac0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df477dd7859ee64a802e13b25fd5d1c0041944dd5f7069b01587edd32ad8fab5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2316031F18E0285EF549B69EC552B923A1BF94BF0F584331EA5E8B7D5DE2CE4848B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C487E8
                                                                                                                                                                                                                                              • attribute '_character_count_since_last_sep' of 'ArchaicUpperLowerPlugin' undefined, xrefs: 00007FF810C486E8
                                                                                                                                                                                                                                              • 'ArchaicUpperLowerPlugin' object attribute '_character_count_since_last_sep' cannot be deleted, xrefs: 00007FF810C4875C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_character_count_since_last_sep' cannot be deleted$attribute '_character_count_since_last_sep' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2037488444
                                                                                                                                                                                                                                              • Opcode ID: d852208ab282b13aeb072556d44b4af2404a876ebfa4d236b1ccb422e541ccb3
                                                                                                                                                                                                                                              • Instruction ID: 387e46833f76b362f97ccb650b85f02c2e417d1d5211c0e64ba7a8ce60ac171f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d852208ab282b13aeb072556d44b4af2404a876ebfa4d236b1ccb422e541ccb3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C316335B18D0281EB549B29EC612BE23A1BF54BF0F584331EA5E8B7D5DE2CD494CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_foreign_long_count' cannot be deleted$attribute '_foreign_long_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-3135691889
                                                                                                                                                                                                                                              • Opcode ID: b67dcf9e7183cbe1b080addbba9a9c3b67a3e72344e7d722564e38e1efded3a6
                                                                                                                                                                                                                                              • Instruction ID: d1d31c6ef2f2d020bb3fecce2670eefc72dd0809fdc6d3be406ea3bcd00129ba
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b67dcf9e7183cbe1b080addbba9a9c3b67a3e72344e7d722564e38e1efded3a6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8315265B08D0241EF54DB29EC552B92361BF54BF4F584331EA5E8F7D5DE2CD4948B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C453A8
                                                                                                                                                                                                                                              • attribute '_character_count' of 'TooManySymbolOrPunctuationPlugin' undefined, xrefs: 00007FF810C452A8
                                                                                                                                                                                                                                              • 'TooManySymbolOrPunctuationPlugin' object attribute '_character_count' cannot be deleted, xrefs: 00007FF810C4531C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'TooManySymbolOrPunctuationPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-4240200891
                                                                                                                                                                                                                                              • Opcode ID: e40985d6c5593e9eb9fe51ad75694913613526f31fbf6b968cb4a40490ab1535
                                                                                                                                                                                                                                              • Instruction ID: db0741badb0b9e1158b2e39e4d559bf5ebf71c42c6dbdb455437431497c29e8f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e40985d6c5593e9eb9fe51ad75694913613526f31fbf6b968cb4a40490ab1535
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7316361B08D0251EB549F15EC512793391BFA4BF0F585331DA5E8ABE5DE6CE4948B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_bad_character_count' cannot be deleted$attribute '_bad_character_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2709777744
                                                                                                                                                                                                                                              • Opcode ID: df6fbc26de42ab459b19cbc0110033fce8aebb6e998455d6a6b6310ba2a9769e
                                                                                                                                                                                                                                              • Instruction ID: 595babb35b5ceb58482174d8526d14cec5c60bbff10a38296bc38d778dcbe0f8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df6fbc26de42ab459b19cbc0110033fce8aebb6e998455d6a6b6310ba2a9769e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49318231B18D0281EF549B29EC552B92391BFA4BF0F884331EA5E8B7D5DE2CE484CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-4184598959
                                                                                                                                                                                                                                              • Opcode ID: 6ab9503bb4666aca4676c032063b8247586ade5d232767f30ccbe63dfcf0ca50
                                                                                                                                                                                                                                              • Instruction ID: abd1ff25cdad6992e9b1e49d0acb3a24a6f93747a6bc751d767a883fc4587c95
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ab9503bb4666aca4676c032063b8247586ade5d232767f30ccbe63dfcf0ca50
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19317261B08D0285EF549B29EC612BA2391FF54BF4F885331DA5E8B7D5DE2CE495CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C46998
                                                                                                                                                                                                                                              • attribute '_suspicious_successive_range_count' of 'SuspiciousRange' undefined, xrefs: 00007FF810C46898
                                                                                                                                                                                                                                              • 'SuspiciousRange' object attribute '_suspicious_successive_range_count' cannot be deleted, xrefs: 00007FF810C4690C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuspiciousRange' object attribute '_suspicious_successive_range_count' cannot be deleted$attribute '_suspicious_successive_range_count' of 'SuspiciousRange' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-916769388
                                                                                                                                                                                                                                              • Opcode ID: 03dd1f5b64fe8aca62751509b6297b380e9eea78d489e8195dba1cd87231cfa0
                                                                                                                                                                                                                                              • Instruction ID: eff7d875d3ad45d8656b9d6f0306040b84fd221ac6c18d4cdb60e5364a4ef6d8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03dd1f5b64fe8aca62751509b6297b380e9eea78d489e8195dba1cd87231cfa0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86316121B18E0281EF549B29EC512B92350BF68BF4F585331DA5E8A7D9DE6CE484CB41
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'TooManyAccentuatedPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'TooManyAccentuatedPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2022335554
                                                                                                                                                                                                                                              • Opcode ID: 1f9721d8b67eecb3afa0e754a0519756297b6c0979b624c1c6034fe3aa911a92
                                                                                                                                                                                                                                              • Instruction ID: c5fdf207965fd76b229198016e253f29af91308efc04f519fcce674e578636cc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f9721d8b67eecb3afa0e754a0519756297b6c0979b624c1c6034fe3aa911a92
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E317221F18E0281EF549B29EC552B93391BFA4BF0F584331DA5E8B7D6DE2CD4858B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_buffer_accent_count' cannot be deleted$attribute '_buffer_accent_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-76466605
                                                                                                                                                                                                                                              • Opcode ID: 53e14972e410a0ca1394d3f3ccc424a73a854bebbeb2d5f735c2458363f1ce4f
                                                                                                                                                                                                                                              • Instruction ID: 4662a854f4b81b77341f7b14b1faf549cbcdf7ac2494bcd3c5276a976143b7c6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53e14972e410a0ca1394d3f3ccc424a73a854bebbeb2d5f735c2458363f1ce4f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5316425B18E0242EF549B29EC552B92391FF94BF4F585331DA5E8B7D5DE2CE4848B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArabicIsolatedFormPlugin' object attribute '_isolated_form_count' cannot be deleted$attribute '_isolated_form_count' of 'ArabicIsolatedFormPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-4047731557
                                                                                                                                                                                                                                              • Opcode ID: 85dcb7072f07394d1c1cd168feb4335ba9092602e009801dab5757c4cc47181a
                                                                                                                                                                                                                                              • Instruction ID: 238731a25b16729b8a4a3888be0fe67646b02198967dc55a463e8e7d93863fbc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85dcb7072f07394d1c1cd168feb4335ba9092602e009801dab5757c4cc47181a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0317271B08D0281EF549B29EC552B923A1FF98BF4F485331EA5E8A7D5DE2CD491CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • 'SuspiciousDuplicateAccentPlugin' object attribute '_character_count' cannot be deleted, xrefs: 00007FF810C464FC
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C46588
                                                                                                                                                                                                                                              • attribute '_character_count' of 'SuspiciousDuplicateAccentPlugin' undefined, xrefs: 00007FF810C46488
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuspiciousDuplicateAccentPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'SuspiciousDuplicateAccentPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-543361526
                                                                                                                                                                                                                                              • Opcode ID: 63f717ede26ad4e578d84f648622bbd275c28ebadcd9538fab6cd6ccda790cff
                                                                                                                                                                                                                                              • Instruction ID: 2fc6cd69d11d3e6cfdefe3f6dff744ccec92ea13d67fd6708bb41a9eac18b2c4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63f717ede26ad4e578d84f648622bbd275c28ebadcd9538fab6cd6ccda790cff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51317461B18D0281EF54DB29EC552792361BF58BF0F885331EA5E8B7D9DE2CE4948B01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_word_count' cannot be deleted$attribute '_word_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-1212817586
                                                                                                                                                                                                                                              • Opcode ID: 3d0d4db036d4db32cd161c7412b43379cef5c8023ad37d06a7fac247dfad7e62
                                                                                                                                                                                                                                              • Instruction ID: d4956e405377f6c630b24de17fa05ec5c74ae38d6569607c526a4ed847420cc3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d0d4db036d4db32cd161c7412b43379cef5c8023ad37d06a7fac247dfad7e62
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C318221B18D0281EF549B29EC912B92391BF55BF0F584331EA5E8B7E5DE2CE4809B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'CjkInvalidStopPlugin' object attribute '_cjk_character_count' cannot be deleted$attribute '_cjk_character_count' of 'CjkInvalidStopPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-399339277
                                                                                                                                                                                                                                              • Opcode ID: e94c1a44bda3ebbf7a27115d3519e8fd8218744346ce46291a879dbd6f48b431
                                                                                                                                                                                                                                              • Instruction ID: c795e5c35f15a976012d4bfd6fc58917c48d4becc1296c2f8aecf321663271c2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e94c1a44bda3ebbf7a27115d3519e8fd8218744346ce46291a879dbd6f48b431
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE316461B18D0281EB549B29EC552BE23A1BF95BF0F484331DA5E8B7D5DE2CD499CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C45128
                                                                                                                                                                                                                                              • 'TooManySymbolOrPunctuationPlugin' object attribute '_punctuation_count' cannot be deleted, xrefs: 00007FF810C4509C
                                                                                                                                                                                                                                              • attribute '_punctuation_count' of 'TooManySymbolOrPunctuationPlugin' undefined, xrefs: 00007FF810C45028
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_punctuation_count' cannot be deleted$attribute '_punctuation_count' of 'TooManySymbolOrPunctuationPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-1459665959
                                                                                                                                                                                                                                              • Opcode ID: 9c6d55bd7a2cdbc87b7fe4598338affee6ca68b305874c45bbcfc33b22eb850b
                                                                                                                                                                                                                                              • Instruction ID: f0eee8b7f74722ec4be1a157bc04378890f5fd0ebc70c0b4e17257886ebaf938
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c6d55bd7a2cdbc87b7fe4598338affee6ca68b305874c45bbcfc33b22eb850b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1315235B18D0281EF549B29ECA52793351BF64BF0F984331DA5E8ABD6DE2CE4858B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'UnprintablePlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'UnprintablePlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-2596148235
                                                                                                                                                                                                                                              • Opcode ID: d2ec5060e57f277b70aecb3b41f2422d69af953067b4941699daf18bc50c8495
                                                                                                                                                                                                                                              • Instruction ID: 5c81102e82707e8b5e49af2f0cb0ef296df47f13ac35c09a2b5c284a412b02dc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2ec5060e57f277b70aecb3b41f2422d69af953067b4941699daf18bc50c8495
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50316371B08D0241EB549B69EC552793361BF64BF4F984331EA5E8B7D5DE2CE4848B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • int, xrefs: 00007FF810C48928
                                                                                                                                                                                                                                              • attribute '_successive_upper_lower_count' of 'ArchaicUpperLowerPlugin' undefined, xrefs: 00007FF810C48828
                                                                                                                                                                                                                                              • 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count' cannot be deleted, xrefs: 00007FF810C4889C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count' cannot be deleted$attribute '_successive_upper_lower_count' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                              • API String ID: 1450464846-634379450
                                                                                                                                                                                                                                              • Opcode ID: 61359b9f95460c7ec499c5e0accd51359470329b922d75d77d786f43c05b5c37
                                                                                                                                                                                                                                              • Instruction ID: d18ee0c99cfe21ee644b2ffedb6b4e76eb235348074e4d889503f5bbdce436c4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61359b9f95460c7ec499c5e0accd51359470329b922d75d77d786f43c05b5c37
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25317221B18D0281EF549B29EC5527E23A1BF94BF4F884331EA5E8A7D5DE2CD484CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$FromLong_Ssize_t$ContainsNumber_Object_Set_Vectorcall
                                                                                                                                                                                                                                              • String ID: bool$feed
                                                                                                                                                                                                                                              • API String ID: 3415927029-2849697477
                                                                                                                                                                                                                                              • Opcode ID: cc7478972eb2070b2c1e01ee8bafa127ce274edca3943b4bd83a6653927853c6
                                                                                                                                                                                                                                              • Instruction ID: 67547a7cd920830ff28bd8eb02a7284d1733dd88e3b30405968951b13e6e54c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc7478972eb2070b2c1e01ee8bafa127ce274edca3943b4bd83a6653927853c6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15414435F0DE4681EB609F11EC512BA6361FF64BE4F495235EA8E8B796DE2CE4408F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_State_ThreadTrackTrash_thread_destroy_chain
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1450163949-0
                                                                                                                                                                                                                                              • Opcode ID: f19acb2a3df6002fcc2efd0156a4668342d7ab9e2443e78629e496a54e39e8a9
                                                                                                                                                                                                                                              • Instruction ID: 36c19ec45ac3a37fddf0944ed88937529f5fc3cc5cc0aa561f7887bc5ed00fa4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f19acb2a3df6002fcc2efd0156a4668342d7ab9e2443e78629e496a54e39e8a9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C410A76A08E4281EB558F65DD54328B3A0FF64BB8F241330DA6A8A7D4CF7DE495CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Module_Py_hashtable_destroyState
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3151084188-0
                                                                                                                                                                                                                                              • Opcode ID: 50fb4c3440bbd36bed1722a59f209d76b06c80471b48763ce13dcdfe672c265f
                                                                                                                                                                                                                                              • Instruction ID: bead5162ad4de74302a48f0c5e583d614a6d5aeaca322b5b01b080f59d0ee41e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50fb4c3440bbd36bed1722a59f209d76b06c80471b48763ce13dcdfe672c265f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A31F8F690AE42C1EB5A8FE59E5803872A4EF48FF5B24A730C64E45794CF3DA445CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON313 ref: 00007FF810C417B8
                                                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON313 ref: 00007FF810C417E4
                                                                                                                                                                                                                                              • PyNumber_Remainder.PYTHON313 ref: 00007FF810C41801
                                                                                                                                                                                                                                              • _Py_Dealloc.PYTHON313 ref: 00007FF810C41818
                                                                                                                                                                                                                                              • _Py_Dealloc.PYTHON313 ref: 00007FF810C4182C
                                                                                                                                                                                                                                              • _Py_Dealloc.PYTHON313 ref: 00007FF810C4188A
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43610: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C43619
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43610: fprintf.MSPDB140-MSVCRT ref: 00007FF810C43629
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43610: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C43633
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43610: fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C4363C
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43610: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF810C414E8), ref: 00007FF810C43642
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$FromLong_Ssize_t__acrt_iob_func$Number_Remainderabortfflushfprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1333916573-0
                                                                                                                                                                                                                                              • Opcode ID: fb68cd77fba82d155f875323acd1584adc52aa9e9d4dd616435360838d21dcef
                                                                                                                                                                                                                                              • Instruction ID: 48f892b18dcefd5e647f01b2b63e1e7d6e968d3fb413998d72ba6019b7312ffe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb68cd77fba82d155f875323acd1584adc52aa9e9d4dd616435360838d21dcef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F417131F18A4242EB684B15AD542796391BF94BF4F084330DE9E8B7D9DF2CE4818B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$FromLong_Ssize_t$Number_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4245833954-0
                                                                                                                                                                                                                                              • Opcode ID: 55081f0896a941061c8367117f7951ae77043264a2c7930e9f2525479416507d
                                                                                                                                                                                                                                              • Instruction ID: 5eefdc74f4f9f8eb8e343946f0769ddd13436b5ddb84e0ba78319ada15fed001
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55081f0896a941061c8367117f7951ae77043264a2c7930e9f2525479416507d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17315036F19E0385EB558B159D642782290BF95BF4F086330DE9E8BBE4EF2CE4418B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$FromLong_Ssize_t$MultiplyNumber_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3214704217-0
                                                                                                                                                                                                                                              • Opcode ID: 6f3243042186fbbc007a3bb2a55ed267d65dde3bf5629f04fa39a32d2aee17b4
                                                                                                                                                                                                                                              • Instruction ID: 6e0543003cee89e77760d83818c65709547da96e59d813cb27c32e95fbbadfa7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f3243042186fbbc007a3bb2a55ed267d65dde3bf5629f04fa39a32d2aee17b4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D315236B19E0282EF544B15AD543B96290FF95BF4F0D5330EE9E8A7D4DE2CE4918B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$FromLong_Ssize_t$Number_Subtract
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2424657569-0
                                                                                                                                                                                                                                              • Opcode ID: 5faf2c20e5baab99e04b79ed91c15d4d7852900d0f6be7d65f2534dd643e3afc
                                                                                                                                                                                                                                              • Instruction ID: 01a67186623190c1c9363bb3af9e885fcbcd41259e0515c4587d9c7b0773abd9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5faf2c20e5baab99e04b79ed91c15d4d7852900d0f6be7d65f2534dd643e3afc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4316E71B59E4286EB188B159D642B923A0FFD5BF5F081630EE9F8A7D4DF2CE4418B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_State_ThreadTrackTrash_thread_destroy_chain
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1450163949-0
                                                                                                                                                                                                                                              • Opcode ID: 2d825f1c3907ed007373af623a303abd98192d9e53a96d23d433ea76c9d4f2e8
                                                                                                                                                                                                                                              • Instruction ID: 00d5e05977281120c6e6415baa80687df1e188b4f5338affc9c74375218c807b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d825f1c3907ed007373af623a303abd98192d9e53a96d23d433ea76c9d4f2e8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33310A76A09A02D1EBA48F65DD5432833A0FF59BB8F141330CA5A867D8CFBDD891CB41
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mem_Py_hashtable_set$FreeMallocPy_hashtable_destroyPy_hashtable_new_full
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3987031744-0
                                                                                                                                                                                                                                              • Opcode ID: f94e81f08e01ae178025ccfcacd7c5abcc2ee10e5cb098ca28c553effc52cefe
                                                                                                                                                                                                                                              • Instruction ID: 76fbcbac6f226b617df5349b0d44a433004420621dd36f411e5b7254d3c52eda
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f94e81f08e01ae178025ccfcacd7c5abcc2ee10e5cb098ca28c553effc52cefe
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C210CA1A19F86D2FB118B65DC0437963A0FF59BD4F04A235DA4D027A4DF3DE595CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String$Unicode_
                                                                                                                                                                                                                                              • String ID: Python int too large to convert to C ssize_t$string index out of range
                                                                                                                                                                                                                                              • API String ID: 2250126396-644864186
                                                                                                                                                                                                                                              • Opcode ID: 6fcf0b5c639be3f9fe38049420fde9d9690f289f31fed8f5b6154fb8b80aeb0c
                                                                                                                                                                                                                                              • Instruction ID: 17dfea4834d09dbea938bd19e44f0fb4f0e8847049b439c1f260978279eab2a3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fcf0b5c639be3f9fe38049420fde9d9690f289f31fed8f5b6154fb8b80aeb0c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61415466B05D0186EF248B1AC8912BD3761FFDCBA4FD89235CA4E87391DE2DD556CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arg_$Err_KeywordsObject_ParseStringTrueUnpack
                                                                                                                                                                                                                                              • String ID: name must be a string
                                                                                                                                                                                                                                              • API String ID: 3849491949-2047992663
                                                                                                                                                                                                                                              • Opcode ID: aa9ed4a75b2b874103aa81bbe353c1eee82910cb93a31c9ea86ac7f182949ae7
                                                                                                                                                                                                                                              • Instruction ID: 7f2403ba700474dd451b5c2ac43fea8c761f7af72eff3b72a4d6ee6d3bed92c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa9ed4a75b2b874103aa81bbe353c1eee82910cb93a31c9ea86ac7f182949ae7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87315BA2B09E46C6EB518B96EC5177A63A0BF88BE4F444235DE4D477A4EF3CE405CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: division by zero
                                                                                                                                                                                                                                              • API String ID: 1450464846-3764743415
                                                                                                                                                                                                                                              • Opcode ID: 14dbc80cdc4b7fcba2b1ecdaa6d3675efa3883b04a5762cd2a76fe98fca64164
                                                                                                                                                                                                                                              • Instruction ID: d4df9abdcf80b271fa02719b7b549b3564aed94488b8cb2e5dad0a7249034b9e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14dbc80cdc4b7fcba2b1ecdaa6d3675efa3883b04a5762cd2a76fe98fca64164
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E217961F19E0246EB558B29AD552756251BFE8BF0F0C8330DA6E8B3D5EF2CE4918B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arg_ModulePositionalType_
                                                                                                                                                                                                                                              • String ID: SimpleQueue
                                                                                                                                                                                                                                              • API String ID: 3219513047-3395603730
                                                                                                                                                                                                                                              • Opcode ID: b13eb3d24af9b795dd754c68c29611673b9b7c1ab224c0623c45a16a34f2924a
                                                                                                                                                                                                                                              • Instruction ID: 344f7a450675829d7b1d45e29d9ec139464adb4ebe31b3459246bb16c6116f69
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b13eb3d24af9b795dd754c68c29611673b9b7c1ab224c0623c45a16a34f2924a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3212A22A09E4291EB518F12AC485BD62E6AF85FF4F085233CE4D46394DE3CE445EB08
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: 125029dae0e921b427d498fb5851a8a9068d0f6835bb86f790a3777f9a9f1727
                                                                                                                                                                                                                                              • Instruction ID: b3903ff3186cbfe95f9ed99ffb5c7362cf517323dc09c8905bad051cd867f80b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 125029dae0e921b427d498fb5851a8a9068d0f6835bb86f790a3777f9a9f1727
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D631B079B08F4681EB099F09BC4056533A4BF68BE4F548A35D98E877A0DF3CE0918F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: cc451ecd0d38f9368acf9725989b0a51064f9d084aa74756f4ec8ed80d4b2e8c
                                                                                                                                                                                                                                              • Instruction ID: e33c2d448276fb6e024fc90e04230f2cceb4b839b805faec8a9d3db43bdb1528
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc451ecd0d38f9368acf9725989b0a51064f9d084aa74756f4ec8ed80d4b2e8c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0931BF79B09F5681FB488F55AC901A433A4BF64BF4F448636E98E87760DF3CA1518F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: 5cb86f952b3b91da2d05840381576a5aa4bb299827eb04d55cd959ba56aa8577
                                                                                                                                                                                                                                              • Instruction ID: 410972f552855bfec10fc24916114bd3ff1222bd0a15f5f54147e3168a7413e0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cb86f952b3b91da2d05840381576a5aa4bb299827eb04d55cd959ba56aa8577
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6331CD69B08F1681FB088F11AC501A533A5FF29BE1F448636D88E87760DF3CA0908F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: 654df5fa479ad5bb9e9678409b14d71cf42fe6ade4e1614fdee4c868db2ca590
                                                                                                                                                                                                                                              • Instruction ID: 4b8606011dab418dae1f06535d2e86707bd92bd366b1be0dcf67307728306d63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 654df5fa479ad5bb9e9678409b14d71cf42fe6ade4e1614fdee4c868db2ca590
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F421BE69F09F0681FB099F59AC541B423A4BF25BF1F448636D88E4A7A1EF3CA1518F80
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: 9096e9a70290c7887449f39750c569a93df5a141650fbdeb4dea34a200f75361
                                                                                                                                                                                                                                              • Instruction ID: 2c1d4d6bd064aad94d056274beda1b1465a0f14ff23e7a9245cb84ade5392257
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9096e9a70290c7887449f39750c569a93df5a141650fbdeb4dea34a200f75361
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E21CF69F08F0681FB088F15AD501B433A4BF28BE0F448636D98E8A3A0DF3CA151CF40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: 7e62d14fcbf0ba808d2296cdb9a0c6d0d4278570a92610b72c57f5a7bbdf6595
                                                                                                                                                                                                                                              • Instruction ID: 3364b940e547ea2081f034e2c6da63959a888d3289b7950b66df5e4e006b205e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e62d14fcbf0ba808d2296cdb9a0c6d0d4278570a92610b72c57f5a7bbdf6595
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0721BE69B09F1681FB488F04AC501B433A4BF74BE1F448235E98E4A3A0EF3CA1518F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: 66e9588891932f2266299a0f2b716d4ad5387c040907b4d93be6ffdeeb51030b
                                                                                                                                                                                                                                              • Instruction ID: de1c7456f6928f386ee5cb9d83ba82adb0da7ffb18c0918b5b804c207d1a3d64
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66e9588891932f2266299a0f2b716d4ad5387c040907b4d93be6ffdeeb51030b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B521BC69B09E5B81FB098F15AC901B433A4BF34BE0F448736D98E8A760DF3CA1518F80
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                              • Opcode ID: ae8edcd4db67af853c77c6ac0662c456cac2e7145a1dc4c085f9b56c33a0e7fb
                                                                                                                                                                                                                                              • Instruction ID: 58ad0ccbc7462b311c8a28eb660812e50c73bd98b56949d022b4c84a35044654
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae8edcd4db67af853c77c6ac0662c456cac2e7145a1dc4c085f9b56c33a0e7fb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F21CD69F09E4691FB089F19AD501B533A4BF24BE1F448636C88E8A7A0DF3DA155CF40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>$]
                                                                                                                                                                                                                                              • API String ID: 4228545439-2701914909
                                                                                                                                                                                                                                              • Opcode ID: 91e8a469bde0ba072685d38125bf6c89c59fff8979ff61c7c48fd1d75d176c28
                                                                                                                                                                                                                                              • Instruction ID: b93d7d96cc0c634c0f3d4dd82b308396d70c80060d9b36d496f0568c46863cfd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91e8a469bde0ba072685d38125bf6c89c59fff8979ff61c7c48fd1d75d176c28
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0011A6AB09E0681FB158B19EC512792360AF74BF5F549235C98F467A0EE7DE4818F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_do_all_providedDeallocFrozenModule_Set_
                                                                                                                                                                                                                                              • String ID: openssl_md_meth_names
                                                                                                                                                                                                                                              • API String ID: 15186259-1600430994
                                                                                                                                                                                                                                              • Opcode ID: 3dacb64bbd2ff93f9058bbc70e59a15b237fdb5538899d157df68aaf4fe6fae5
                                                                                                                                                                                                                                              • Instruction ID: b20d2482e1391b8306e0d70b79f0b3b00936d2bb29f5a07f82c7bdd283929a90
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dacb64bbd2ff93f9058bbc70e59a15b237fdb5538899d157df68aaf4fe6fae5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A01E8B1909E42C2EB245BA4AC0427963A0FF887B9F545336E58E467E4CF3CD148CF04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_$Err_ExceptionObjectState
                                                                                                                                                                                                                                              • String ID: UnsupportedDigestmodError$_hashlib.UnsupportedDigestmodError
                                                                                                                                                                                                                                              • API String ID: 2341384915-1819944972
                                                                                                                                                                                                                                              • Opcode ID: 076402d4510f481339732df60880894f327e29f20a954e6d19425addee5c67e8
                                                                                                                                                                                                                                              • Instruction ID: 589a6e3eb0d0e65fea33321804012065ac8fb759af18789e8ae11ca17567610a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 076402d4510f481339732df60880894f327e29f20a954e6d19425addee5c67e8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6F01DA1B19E42C1EB108BA9EC5417923A0FF0DBE4B549336E91D467E4DF2CD154CB04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001656157.00007FF810C71000.00000020.00000001.01000000.0000005C.sdmp, Offset: 00007FF810C70000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001594326.00007FF810C70000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001720279.00007FF810C72000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001784985.00007FF810C74000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c70000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Import$Capsule_DeallocImport_Module
                                                                                                                                                                                                                                              • String ID: charset_normalizer.md__mypyc$charset_normalizer.md__mypyc.init_charset_normalizer___md
                                                                                                                                                                                                                                              • API String ID: 1394619730-824592145
                                                                                                                                                                                                                                              • Opcode ID: d954cff48a7ee0c0c571271d2dca3939e2c3bac104dc76f2686c937bf5602fae
                                                                                                                                                                                                                                              • Instruction ID: 26b06faa84fdaa1d17846306fa475bb7f4f2e2e739a64b401fcfb5531d3334c2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d954cff48a7ee0c0c571271d2dca3939e2c3bac104dc76f2686c937bf5602fae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DE0ED21E09E42C6EB195B259C542742292BF987A1F844631C50DC1362EE3CA9C58F10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BufferBuffer_Object_Release$Arg_KeywordsUnpack
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3242278262-0
                                                                                                                                                                                                                                              • Opcode ID: be9c9fad4063cb8fb70c60801e7bd1cd8d5566258cd7a0214ab97a0483edaef3
                                                                                                                                                                                                                                              • Instruction ID: c3786024efc3649dda56aa94c0d03b94a79c5817cb415b4d978869a81c11f4c3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be9c9fad4063cb8fb70c60801e7bd1cd8d5566258cd7a0214ab97a0483edaef3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C313EA2A18FC5C1EB20CB65E8453B9A3A0FFA97E4F415335DA8D02659DF7CD585CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$BoolCompareObject_Rich
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 74976934-0
                                                                                                                                                                                                                                              • Opcode ID: bd020da4d3e74b7a919d122d982087bbf0cc829e33ea934dffbdbc4a55e6c416
                                                                                                                                                                                                                                              • Instruction ID: ec6900b7d3b45531a5edc146a503f309baf50af8d0a7dd9fe4428f0dc16747de
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd020da4d3e74b7a919d122d982087bbf0cc829e33ea934dffbdbc4a55e6c416
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85219532E08D1246FB244B199D5537922A2BF15BF1F884330DE69CB7D4DF2CE8918B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocFromLong_Ssize_t$BoolCompareObject_Rich
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4107546884-0
                                                                                                                                                                                                                                              • Opcode ID: a6d53c364244f074a92d799597e9925e3a6c40a5a6def8a1553d097aa5685193
                                                                                                                                                                                                                                              • Instruction ID: 611efaaa0ff5ebb36ddb01e6928620da75fbf3c00914a8a179880135b295b67b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6d53c364244f074a92d799597e9925e3a6c40a5a6def8a1553d097aa5685193
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4216232A18E1342F7254B69AD5537927B1BF55BF0F884330DA6ACABD4DF2CE4948B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arg_DeallocErr_IndexKeywordsLong_Number_OccurredSsize_tUnpack
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2202598743-0
                                                                                                                                                                                                                                              • Opcode ID: 5a99779b1944d046650336c423d0cab34af7b93e825475350489e6fca7d1728b
                                                                                                                                                                                                                                              • Instruction ID: f546879c8fbed047e0a5c447a34102453f77abdd1a14ebb7b90be77cc086f15a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a99779b1944d046650336c423d0cab34af7b93e825475350489e6fca7d1728b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67212AB1A09F42C2EB508B91AC54279A292BF49BF4F454734EA6D06BD4EF3CE415CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arg_DeallocErr_IndexKeywordsLong_Number_OccurredSsize_tUnpack
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2202598743-0
                                                                                                                                                                                                                                              • Opcode ID: 8bd49de8edf2719edd1383f98671173d62cae61ae83d241d7d577c3798b6e468
                                                                                                                                                                                                                                              • Instruction ID: a855360010b2509d1732ae395dca0cc6bf0a8c53490e768d34fd0263f3544b00
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8bd49de8edf2719edd1383f98671173d62cae61ae83d241d7d577c3798b6e468
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A2139B1A09F42C2EF548B95AD4427962A2BF49BF4F480334DAAD067E5EF7CE4158F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_State_ThreadTrackTrash_thread_destroy_chain
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1450163949-0
                                                                                                                                                                                                                                              • Opcode ID: 655c4f94442aed13a7b79404f258b2e342d9c68aa1806db83e041f2d82faccae
                                                                                                                                                                                                                                              • Instruction ID: 939d570974091f9e464628d2f82f6766351443a0aa4a8b62abe3d1f2f932ea66
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 655c4f94442aed13a7b79404f258b2e342d9c68aa1806db83e041f2d82faccae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6211976A58E4282EB548F25DD5432833A0FF64BB8F141330DA6A8ABD5CF7DE495CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3617616757-0
                                                                                                                                                                                                                                              • Opcode ID: ab173d0625e217b967faabbc44cc44bb59533b674fcd6a766ad6e7aab9f234b2
                                                                                                                                                                                                                                              • Instruction ID: f88ef090a6e084bf7367e5f8b94f47102c1d17ff791137fd073ed1ae6db33b6a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab173d0625e217b967faabbc44cc44bb59533b674fcd6a766ad6e7aab9f234b2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C331CA76919E0281E7558F389C6837A32E4FF54FB9F141334CA69892E5CF7D9489CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_Unicode_
                                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                                              • API String ID: 3285369508-1523873471
                                                                                                                                                                                                                                              • Opcode ID: 89579ba911fe3e2f8253b160cc8a043a1a2f61342cac86888b062918bf490ab9
                                                                                                                                                                                                                                              • Instruction ID: 5dbfec2f9e50d6f699bc97d8bf59ac73b97016df36d178b06e4c8c6f839ef0ef
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89579ba911fe3e2f8253b160cc8a043a1a2f61342cac86888b062918bf490ab9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E412EA6B08F4542EB148B16B8113B9BB90FFA57E0F551230DE5E8B7D1DE3CE5418B41
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.SuperWeirdWordPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-371468285
                                                                                                                                                                                                                                              • Opcode ID: 05b89a33d11fc37efb6bcde6d359067e3a26b314eb0a9bea5c7bc715b8295e54
                                                                                                                                                                                                                                              • Instruction ID: d5aed458b15052cc2012b832a5fbefe8b6619e2e27a6ba977541a68eb2350f0b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05b89a33d11fc37efb6bcde6d359067e3a26b314eb0a9bea5c7bc715b8295e54
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7410376A08F0181EB54CF29E85036933A5FF58BE8F544235CA8D87368EF7AE491CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.ArchaicUpperLowerPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-353558827
                                                                                                                                                                                                                                              • Opcode ID: 99748731dd1c30137fed83de9c8196a25a72ca322aa86eacae57fb36958b271e
                                                                                                                                                                                                                                              • Instruction ID: 27bd5959d78b30a07c639f6c5b982fd07247aedccb3b86842a5ebe0573f097ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99748731dd1c30137fed83de9c8196a25a72ca322aa86eacae57fb36958b271e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57316D35A08E4285EB50CF29E85436937A0FF68BE8F544235CA8D87355EF7DE485CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.TooManySymbolOrPunctuationPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-3280324660
                                                                                                                                                                                                                                              • Opcode ID: 6e89bdbc53c2373b1f76f387cf357dcf82aa0764ea81318d8d89e414b7565ba1
                                                                                                                                                                                                                                              • Instruction ID: 7b07c1cfed71ed7df044003215ecd66a028b57de1ba04a32f683a66a943ee813
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e89bdbc53c2373b1f76f387cf357dcf82aa0764ea81318d8d89e414b7565ba1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39312835A09E4285EB408F29E85036973A4FF68BE8F684635CA8D87754DF7DE491CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.SuspiciousDuplicateAccentPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-1506521901
                                                                                                                                                                                                                                              • Opcode ID: d6b389ecc15bab3ab49117e1dfcec404c03b66428a268b3e657a6cd0ff099b39
                                                                                                                                                                                                                                              • Instruction ID: a5ad7944d8676c7cad2fa53b954004dc8dab2c4995890d072b98c93d9daa20e4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6b389ecc15bab3ab49117e1dfcec404c03b66428a268b3e657a6cd0ff099b39
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93312635B19E0285EB008F29EC5026973A0FF68BE8F544631DA8D87368EF3DE551CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.SuspiciousRange$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-880397153
                                                                                                                                                                                                                                              • Opcode ID: 3157eab3757f30ec1ee9d56d87cc0b74ce8c9ce96d445f0ba80dfd9ed8f710c7
                                                                                                                                                                                                                                              • Instruction ID: df623d5b495ea29c7fffa206b8a2a1288a387bbcc3cdf76e675fd5f520dace60
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3157eab3757f30ec1ee9d56d87cc0b74ce8c9ce96d445f0ba80dfd9ed8f710c7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF312939B09E0285EB448F29EC5026973A0FF68BE8F544631DA8D87768EF3DE551CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.UnprintablePlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-116036081
                                                                                                                                                                                                                                              • Opcode ID: 2b378cdd7dcb9366be1b3b19e322ad34e89984ffb2050b23187af03f5545bfc9
                                                                                                                                                                                                                                              • Instruction ID: a9b8f1b9b6126809e427dc43f4667e82cfb58d19485ed125cb71c7e1734f4ec2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b378cdd7dcb9366be1b3b19e322ad34e89984ffb2050b23187af03f5545bfc9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5313A35B09E0285EB008B29EC5026973A0FF68BE8F544631DA8D87765EF7DE551CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.CjkInvalidStopPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-2610960353
                                                                                                                                                                                                                                              • Opcode ID: 68af185f06048840a6b671ce21bfe3416dca8bce7346806d300283e0e5f91cb0
                                                                                                                                                                                                                                              • Instruction ID: 8704f7436b38f5164f64af78b1e8609a6c2432f655e399efe091ca06842df238
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68af185f06048840a6b671ce21bfe3416dca8bce7346806d300283e0e5f91cb0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E315A35B08E0285EB008F29EC102A973A0FF68BE8F444631DA8D8B764EF7DE551CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.TooManyAccentuatedPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-2999409259
                                                                                                                                                                                                                                              • Opcode ID: 538d2c950ca88a2840fc5ef9a46118d25f8b91581ba96c68bf8716fe353fc822
                                                                                                                                                                                                                                              • Instruction ID: 7a5f05e27c8b72610d319d4cc4ce09970e5a4f8604360d6cee6952b34765e15e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 538d2c950ca88a2840fc5ef9a46118d25f8b91581ba96c68bf8716fe353fc822
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7313E39B19E0285EB408B25EC102A973A0FFA8BD8F544631DE8D87765EF7DE551CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: __init__$charset_normalizer.md.ArabicIsolatedFormPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                              • API String ID: 1450464846-1141011871
                                                                                                                                                                                                                                              • Opcode ID: f0b706308453212fa065d5423f9c7618d6bfee54e65993784bb568e0e59a5108
                                                                                                                                                                                                                                              • Instruction ID: a0327ceca9d3ce692f473b8982bab9619f1a1b7e98d45e41fd9dbe2f08edec8e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0b706308453212fa065d5423f9c7618d6bfee54e65993784bb568e0e59a5108
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1313A39B19E4281EB408B25EC5026A73A0FFA8BE8F544631DE8D87764EF3DE555CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: SubtypeType_
                                                                                                                                                                                                                                              • String ID: charset_normalizer.md.MessDetectorPlugin$eligible$str
                                                                                                                                                                                                                                              • API String ID: 2891779845-1291782451
                                                                                                                                                                                                                                              • Opcode ID: d7f235445e3e09c4377256c316cab9e90316a4fdfb4ce572f86e14932b1e8bc8
                                                                                                                                                                                                                                              • Instruction ID: 41bcefb8629ace68059697e9b00d943077d12c49fc1f8db43b618324eec38456
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7f235445e3e09c4377256c316cab9e90316a4fdfb4ce572f86e14932b1e8bc8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD117C65B08E1681EB558B15EC512B563A1FFA5BE0F848635DD4E8B3A0DE2CE481CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_String
                                                                                                                                                                                                                                              • String ID: 'SuspiciousDuplicateAccentPlugin' object attribute '_last_latin_character' cannot be deleted$str or None
                                                                                                                                                                                                                                              • API String ID: 1259552197-4111674009
                                                                                                                                                                                                                                              • Opcode ID: ba092158e03a8b3fe91a99beeb130d66647decd37dcb550b60652ae949eb0837
                                                                                                                                                                                                                                              • Instruction ID: d7a3c5ef13efb379328052ec92b1fc23d9c78b71f9f3d625c0cb78a5ac3a0e70
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba092158e03a8b3fe91a99beeb130d66647decd37dcb550b60652ae949eb0837
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16114275B04E0181EF548B29ED902797260FF58BF4F494331EA5D8B794DE3CE4908B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_String
                                                                                                                                                                                                                                              • String ID: 'SuspiciousRange' object attribute '_last_printable_seen' cannot be deleted$str or None
                                                                                                                                                                                                                                              • API String ID: 1259552197-1971554219
                                                                                                                                                                                                                                              • Opcode ID: f77508b8c1247d8ad7bc2a4588e5e7ac79a3cdd9ce59838306cccf04059a1d06
                                                                                                                                                                                                                                              • Instruction ID: bf4ff3f69fd87224f164b626271e01b59a89980576c7bb3279ce01399017fb87
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f77508b8c1247d8ad7bc2a4588e5e7ac79a3cdd9ce59838306cccf04059a1d06
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2114F75B08E0582EF558B29ED9027932A0FF58BF4F484235DA5ECB794DE2CE4949B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_String
                                                                                                                                                                                                                                              • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_last_printable_char' cannot be deleted$str or None
                                                                                                                                                                                                                                              • API String ID: 1259552197-2331204894
                                                                                                                                                                                                                                              • Opcode ID: d771f1c5020a19132cbe65630436e4cbd0641d0517aba4c7c03fdad3466f4ff2
                                                                                                                                                                                                                                              • Instruction ID: 3749238a98979a67f9d99c2afe95621298879208c9868234545516de449ec4a4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d771f1c5020a19132cbe65630436e4cbd0641d0517aba4c7c03fdad3466f4ff2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1111275B14E0582EF558B29ED502793360FF68BF5F485331DA5E8BB95DE2CE4908B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_last_alpha_seen' cannot be deleted$str or None
                                                                                                                                                                                                                                              • API String ID: 1259552197-1607602726
                                                                                                                                                                                                                                              • Opcode ID: 7789c2166760f4bbc0b38879df6bbc90faea1ed88e1ec73e45559335b10bce7e
                                                                                                                                                                                                                                              • Instruction ID: 1c62993367a40a35de436a3753b33ad31582dac4a452fc491025ae299c411ffc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7789c2166760f4bbc0b38879df6bbc90faea1ed88e1ec73e45559335b10bce7e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43114F75B09E0182EF548B29ED9027A3260FF58BF4F484331DA5E8B794DE2CE494CB10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_buffer' cannot be deleted$str
                                                                                                                                                                                                                                              • API String ID: 1259552197-1393815803
                                                                                                                                                                                                                                              • Opcode ID: 252fa0f8fba3c39caf8158fbdf1c92eccfacd513fef730eeddc2691a0c0ad2f8
                                                                                                                                                                                                                                              • Instruction ID: fe7cbb5ec66d5828be03dbfa2813a0f9546811e5a1724259655ce9181b89b0d7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 252fa0f8fba3c39caf8158fbdf1c92eccfacd513fef730eeddc2691a0c0ad2f8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94117376B08D4286EB558F29EC8022D7360FF54BF4F189331DA5D8B795DE2CE5909B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_FormatMethodObject_Vectorcall
                                                                                                                                                                                                                                              • String ID: bool$eligible
                                                                                                                                                                                                                                              • API String ID: 2503426208-3320767611
                                                                                                                                                                                                                                              • Opcode ID: 8fa6b34868cc6a47c754b3f8b67dd8d99cd2dc8abc6ea1986033f140f820bbe6
                                                                                                                                                                                                                                              • Instruction ID: 5fc43e82e4a815040b4c7fd819e3bcfc730d5482b2d5e007ab6d445441412654
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fa6b34868cc6a47c754b3f8b67dd8d99cd2dc8abc6ea1986033f140f820bbe6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C113325B19E4281EB548F11FC957B97360FF647E4F485235D98E8A7A5DE2CE480CF10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_FormatMethodObject_Vectorcall
                                                                                                                                                                                                                                              • String ID: bool$eligible
                                                                                                                                                                                                                                              • API String ID: 2503426208-3320767611
                                                                                                                                                                                                                                              • Opcode ID: 0d8875ff12f039435975ffb6e326a25547cb4db15a3b8545069a5822d3261db4
                                                                                                                                                                                                                                              • Instruction ID: 852450ff571fa283b4794d9c60b6a0c6908a99d69d3f20c709dc6f12c525c041
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d8875ff12f039435975ffb6e326a25547cb4db15a3b8545069a5822d3261db4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A113025B18E4381EB548B11FC953B977A0FFA47E4F485235D98E8A7A5DE2CE480CF50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_FormatMethodObject_Vectorcall
                                                                                                                                                                                                                                              • String ID: bool$eligible
                                                                                                                                                                                                                                              • API String ID: 2503426208-3320767611
                                                                                                                                                                                                                                              • Opcode ID: 54d11c10dbf3ac1ae6cb4e598916b970e353a434c83b297c39257fe1f5f51022
                                                                                                                                                                                                                                              • Instruction ID: deda33d0b677edccbf5e006215077b7cd7b0628623620e705a64fb7df68d83ee
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54d11c10dbf3ac1ae6cb4e598916b970e353a434c83b297c39257fe1f5f51022
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8117325B18E0281EB548F15FC547B973A0FFA47E4F449135D98E8A7A5EE2CE480CF00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: f7b6c257f5153f0c9bbb13b5e51fb307c617ecddb46bb5be0b85e8697b90cb6c
                                                                                                                                                                                                                                              • Instruction ID: 61bfd3ca20998c2a1d5639016fbbb2d4555c10e2e06bd54a229bf3509e38f9a3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7b6c257f5153f0c9bbb13b5e51fb307c617ecddb46bb5be0b85e8697b90cb6c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5101286EF0AE0281FB058F14EC5027822A0AF71BF5F548235C98F4B7A1DE3EA4818F01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: 2db30d2392bd0f9a905c644642ceff3311e40524a3287900d5ef922f26badd7e
                                                                                                                                                                                                                                              • Instruction ID: 229860689d466b7c682d27d17a593458e58662dd5f57cbe773325e3d65d7030c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2db30d2392bd0f9a905c644642ceff3311e40524a3287900d5ef922f26badd7e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F01046AB0AE0281FB158B15EC6127923A0AF70BF5F448635C98F477B0DE7DA4868F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: eee695407ccbba70d80bce8760a07c02e89a062bd34d85fc18fa403d196eee59
                                                                                                                                                                                                                                              • Instruction ID: 3cecfe87747bd727cd539801ac402631fd8fd0d51b69dc178d1e8f072f3a0fc2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eee695407ccbba70d80bce8760a07c02e89a062bd34d85fc18fa403d196eee59
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA01126AF0AE0682FB158B14EC5027922A2AF71BF5F444231D98F467A0EE7DB481CF40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: 596d842dc495f141c27214050a1ff19e89e4c57fcc090d36a2c41d7bd0edf196
                                                                                                                                                                                                                                              • Instruction ID: a257735e2ec6618b78f2ea927f3f4b30cce519248c188e8ea74a069b2e935040
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 596d842dc495f141c27214050a1ff19e89e4c57fcc090d36a2c41d7bd0edf196
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B01166AF0AE0281FB159F54EC5127922A2AF71BF5F444331D98F477A0DE7DA8818F50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: 6d0cf9ef5f0c5af509d4d3dc1ef07962d9c25b385a6c16bb2a626cdd6da38244
                                                                                                                                                                                                                                              • Instruction ID: b73b0db33cd205b3f27ad34360e9e0981e91009668e143cea8cab02643d3a904
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d0cf9ef5f0c5af509d4d3dc1ef07962d9c25b385a6c16bb2a626cdd6da38244
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD014869F09E0281EB055B15EC0027822A0AF34BF4F448632D98F463A0DE3DE4819F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: a31c301ff74fbdac00c11ef4afb9bb04f2030cc58438b38950cfc4f01db67ad5
                                                                                                                                                                                                                                              • Instruction ID: 4be856bfafffee9c51082ff955e6f13e6b492d999ef35d71e59f3850b49002be
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a31c301ff74fbdac00c11ef4afb9bb04f2030cc58438b38950cfc4f01db67ad5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B01167AB0AE4281FB158B55EC5427922A0AF70BF5F548235C98F477A0EE7DA4819F01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: f6e96df50d3362cf36b143e0f762cf0fa7149ebdf4c241ee810e1c860e5eb128
                                                                                                                                                                                                                                              • Instruction ID: 5136e01c1ec2a75f1c50f7474256cb404e61aff509398422a61e5611e094ae2b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6e96df50d3362cf36b143e0f762cf0fa7149ebdf4c241ee810e1c860e5eb128
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC011A6AF0AE0781FB154B54EC5427922A1AFB0BF5F448635C98F477A0EE3DA4818F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc$Object_Vectorcall
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 1057673266-217463007
                                                                                                                                                                                                                                              • Opcode ID: e6b807a574b151e0ea437ad625d368e53588148fab8770f4cfb0151380ea4136
                                                                                                                                                                                                                                              • Instruction ID: dd1f9578601227eb38cb5f5760f628c732980f99a09e70b798e30fb03c7d3c2b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6b807a574b151e0ea437ad625d368e53588148fab8770f4cfb0151380ea4136
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83F0692AF19A5242F7659F11AD503B96230AF61BF1F448230CD8A4AB90DF2CA5868F80
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$DeallocErr_$ArgsAttrCallInstanceObjectOccurred
                                                                                                                                                                                                                                              • String ID: ratio
                                                                                                                                                                                                                                              • API String ID: 1598006454-4234197119
                                                                                                                                                                                                                                              • Opcode ID: 3bbabb2b5d5ebce55288ed99510429451429da45de96d1a29cbcc98062e55641
                                                                                                                                                                                                                                              • Instruction ID: 368894b661b06049c58e431fd7f1e2883ef8ea837ee7555169d442eb51583d1a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3bbabb2b5d5ebce55288ed99510429451429da45de96d1a29cbcc98062e55641
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA01F669F19E0681FB155B61AC5427423A0EF68BF9F449231C84E8A3A1DE2CE4808F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_get_typeDeallocFormatFromJ_nid2lnUnicode_X_md
                                                                                                                                                                                                                                              • String ID: <%U %s object @ %p>
                                                                                                                                                                                                                                              • API String ID: 943899189-1790359138
                                                                                                                                                                                                                                              • Opcode ID: 998d15007a0c1fa81f0979a69a8cbf5cbb11750c47a7124c061dd1ef1bcc3e54
                                                                                                                                                                                                                                              • Instruction ID: fa0bf3ef31f792635f5f3204576cd5246b85ef61074c63880f5b64ff77dce4ff
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 998d15007a0c1fa81f0979a69a8cbf5cbb11750c47a7124c061dd1ef1bcc3e54
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37F037A1A09E82C1EF048B92ED1417863A1AF48FE8F040231DA4E07BE5DE3CE4548B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                              • Opcode ID: 9568b254760b159bed1dfc77bbadfccc4ec1251d40463c482481ae764fb15233
                                                                                                                                                                                                                                              • Instruction ID: 02bcab01e3e89f886210ce5c41af053662e28e2860009dde5aced6873d3bab9d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9568b254760b159bed1dfc77bbadfccc4ec1251d40463c482481ae764fb15233
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BF030ADF09E0781FB158F14AD542752260AF34BF5F408235C98F467A1EE7DB5818F50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_Format
                                                                                                                                                                                                                                              • String ID: %s object expected; and errored formatting real type!$%s object expected; got %U
                                                                                                                                                                                                                                              • API String ID: 376477240-2630277986
                                                                                                                                                                                                                                              • Opcode ID: 8576a327841fc636c43b6f44574b4efeb9a628d8678082f4720d58ea3f36b502
                                                                                                                                                                                                                                              • Instruction ID: 06798bdad1c84fa14b168f26e1c966ef46e5cca118b1a67feba2d717a0253b80
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8576a327841fc636c43b6f44574b4efeb9a628d8678082f4720d58ea3f36b502
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABF04F65F1DD0292EB454B12FD641797360FFA8BE4F449232EA4E8A7A5DE2CE4808B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_get_typeDeallocFormatFromJ_nid2lnUnicode_X_get_md
                                                                                                                                                                                                                                              • String ID: <%U HMAC object @ %p>
                                                                                                                                                                                                                                              • API String ID: 454943875-749664232
                                                                                                                                                                                                                                              • Opcode ID: dbcd7a9b5ed1b252e4c26a675f66115dc40f302b5ee01448cee8bc7493086a2a
                                                                                                                                                                                                                                              • Instruction ID: 9fc3e0c70de688fe2cc26451dea9cc3e15f4adab8c726e10b01d1f0fc3138e52
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbcd7a9b5ed1b252e4c26a675f66115dc40f302b5ee01448cee8bc7493086a2a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EF0D4A1A09F42C1EB489BA2FD1417962A1AF5DFF4F080631DA1E067A6DE3DE4948B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: D_get_typeDeallocFormatFromJ_nid2lnUnicode_X_get_md
                                                                                                                                                                                                                                              • String ID: hmac-%U
                                                                                                                                                                                                                                              • API String ID: 454943875-3757664071
                                                                                                                                                                                                                                              • Opcode ID: a10488b4e6696239da1e3ff35af8d86ccd4e6bb811ab275ccbd012928b99e2e5
                                                                                                                                                                                                                                              • Instruction ID: 3d5cde37daf5526db54bbeb944297ad7595d8ee155e5775b427dca9d8e74b189
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a10488b4e6696239da1e3ff35af8d86ccd4e6bb811ab275ccbd012928b99e2e5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83F082A1A05E42C1EB044B91ED1413923A1AF58BF0F580130CD0E073A5EE3CE454CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CallocMem_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1033417441-0
                                                                                                                                                                                                                                              • Opcode ID: a777529436215d98e3cbfa5177741d3e59339e24b94eedb685fc45637a437496
                                                                                                                                                                                                                                              • Instruction ID: ddf16a5532237b74eae49827db428d2bd5fceb7da9b774644dc34505e1159df5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a777529436215d98e3cbfa5177741d3e59339e24b94eedb685fc45637a437496
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A21A722618F81C6DB148F25E9042AD73A5FB49FE8F248236EA8D07768DF3CD452D744
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3617616757-0
                                                                                                                                                                                                                                              • Opcode ID: 2d9d2aacd20fba6858c68a96e06aaa8cd09ba3f0937ea4e211ddeda5f8f732bf
                                                                                                                                                                                                                                              • Instruction ID: 79402dde8b86ce604e9661d6086a1f153fd51bf34595fca8d42e3f99463b3e77
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d9d2aacd20fba6858c68a96e06aaa8cd09ba3f0937ea4e211ddeda5f8f732bf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C21C872D19E1281EB659F748C58378B2A0FF54BBDF344330CA79892E18F7D98858B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_MemoryX_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1734961617-0
                                                                                                                                                                                                                                              • Opcode ID: 757364ee8d4b7c590b20afd03885750955438580def8580dadae8bcfa330c834
                                                                                                                                                                                                                                              • Instruction ID: af39c66b585c702dcabc32deb2a59207dc188b27c57af9a2f260c6f218eae39a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 757364ee8d4b7c590b20afd03885750955438580def8580dadae8bcfa330c834
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73017CA1B1CE82C2EB508BA2AD4417972A0AF9CBE4F544531DE4E47BA5DE2CE4418B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001656157.00007FF810C71000.00000020.00000001.01000000.0000005C.sdmp, Offset: 00007FF810C70000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001594326.00007FF810C70000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001720279.00007FF810C72000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001784985.00007FF810C74000.00000002.00000001.01000000.0000005C.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c70000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: 579d2311f9809c6f1f1285df388df26a79c7ce9d988a673a40c9bfbaa17cd474
                                                                                                                                                                                                                                              • Instruction ID: aaf13d394eb86e327020cc0484c76911f6bd23fb3b3271731b697dbf6757652c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 579d2311f9809c6f1f1285df388df26a79c7ce9d988a673a40c9bfbaa17cd474
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55111532B14F018AEB008B60EC552A833A4FB59BA8F440E31EA6D867A5DF7CD198C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: 7ff4e97938adc5bb38bfeebc5981b68ed2a321e3e8e63433a9fab580c5a2b058
                                                                                                                                                                                                                                              • Instruction ID: 7642a944db027cb0513444f893d5574f527bdb081720a9f49fe2db621c6ac0f8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ff4e97938adc5bb38bfeebc5981b68ed2a321e3e8e63433a9fab580c5a2b058
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F111C62B14F05CAEB008BA0EC552B933A4FB19BA8F441B31DA6D467A4EF78D168C740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001914623.00007FF810C81000.00000020.00000001.01000000.0000005B.sdmp, Offset: 00007FF810C80000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001845112.00007FF810C80000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001976863.00007FF810C83000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002038707.00007FF810C85000.00000004.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002106651.00007FF810C86000.00000002.00000001.01000000.0000005B.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c80000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: f61330ec94df7f736e537beeeeccddd8555bcb6dbb56616d8d91a6ca41ed4185
                                                                                                                                                                                                                                              • Instruction ID: a92390d5d1f7fb4a32076719c4fd1069337e46cbc782092ab1c03a6fe688d64a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f61330ec94df7f736e537beeeeccddd8555bcb6dbb56616d8d91a6ca41ed4185
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E117C26B14F018AEB00CF60EC542B933A4FB187A8F441E32DA2D467A8DF7CD1549780
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: d4dd57f0a562d5c20709f1ffde84a5b1c4dc43d32d2fa688bd66efdb76497f27
                                                                                                                                                                                                                                              • Instruction ID: bd7b1d138be752dbc627dda1eb9aca98d9a122f99c0db9565d0c76ffd1deabf9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4dd57f0a562d5c20709f1ffde84a5b1c4dc43d32d2fa688bd66efdb76497f27
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9110326B14F0589EB00CF60EC552B933A4FB697A8F441E35DA6E867A4EF7CD1588740
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: X_free$Object_X_copyX_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 745835719-0
                                                                                                                                                                                                                                              • Opcode ID: eb5b791a56cfa4efd7b77300c5b46611d480bf6ede16c862cdc3b674d1fa874e
                                                                                                                                                                                                                                              • Instruction ID: 219bd3ed4236607ed446c3e3ca0875c28ddbe45a15019c5b5ae0807048069a13
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb5b791a56cfa4efd7b77300c5b46611d480bf6ede16c862cdc3b674d1fa874e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E011DA1A0DE03D1EB549BA2ED5413D6290BF9DBE4B185635C90E4B3A1DE3DE454CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$ArgsCallDeallocErr_InstanceObject
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 469999563-0
                                                                                                                                                                                                                                              • Opcode ID: d4533a6812a31fffb057cabce0c1b9863dcc9223c5d04ba4b60ab168bf40d7d9
                                                                                                                                                                                                                                              • Instruction ID: 02a4fcf5cdac7e55ba10a07baa0ab2485db7075588f255d04173b347f9df53d7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4533a6812a31fffb057cabce0c1b9863dcc9223c5d04ba4b60ab168bf40d7d9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36F0FF65B48E4281EB554B16EE5523973A1AFA4FE1F089230CE4E8BB54DF3CD0D08B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocErr_MemoryObject_X_new
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 30467670-0
                                                                                                                                                                                                                                              • Opcode ID: 07b7af09d68c579a723ba67249815356d3c446a384986c9a96b528f2e8b7b1d7
                                                                                                                                                                                                                                              • Instruction ID: 35237b13030beaadefeb5b101f4880e9c99965a76ea1219b25f931b979614353
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07b7af09d68c579a723ba67249815356d3c446a384986c9a96b528f2e8b7b1d7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F015A1D4AF02C2FB199BF09C1423862A4BF0DBF6F081230C94E413A0EF3CA894CB11
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C9303B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C9308B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha3_384
                                                                                                                                                                                                                                              • API String ID: 668498394-1508202818
                                                                                                                                                                                                                                              • Opcode ID: dd3d7342a6a24d8bac69b9d9c36a52b4ac99dcbcc769a6f99eed91a8fe696779
                                                                                                                                                                                                                                              • Instruction ID: d035c3a914f722c08e6a91d14df33715b64356624c6fabbe095342f16469479c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd3d7342a6a24d8bac69b9d9c36a52b4ac99dcbcc769a6f99eed91a8fe696779
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB2192B2A08F51C5EF608B92E8446AAA2A4FF48FE4F185330DE8D47744DF7DD9418B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92F5B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92FAB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha3_512
                                                                                                                                                                                                                                              • API String ID: 668498394-1707686796
                                                                                                                                                                                                                                              • Opcode ID: 95a6821129d1f1d855f72332d02fe5b69e412eb7a1ffa0068156916f5b5ea024
                                                                                                                                                                                                                                              • Instruction ID: 1da5134433dab808b5b6fb4fdce6af778129c9adea918cd8a61e39d14d30003c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95a6821129d1f1d855f72332d02fe5b69e412eb7a1ffa0068156916f5b5ea024
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22218EB2A09F61C6EF608BD2E84466962A5FF48BE4F584331EE8D43745DF7CD9418B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92AFB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92B4B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: md5
                                                                                                                                                                                                                                              • API String ID: 668498394-3899452385
                                                                                                                                                                                                                                              • Opcode ID: d0d903901a9306ee33244f1dddf37dc022cb22594c5a86f09ed334459032734a
                                                                                                                                                                                                                                              • Instruction ID: 68f59194699e3e1335cd2aa0d1f41344beb777f7b4ac3ad073936cf8817fd50a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0d903901a9306ee33244f1dddf37dc022cb22594c5a86f09ed334459032734a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29217CB2A09F51C6EB608B91E844669A3A5FF48BE4F184631DE8E43745DF7CD941CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C931FB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C9324B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha3_224
                                                                                                                                                                                                                                              • API String ID: 668498394-2731072511
                                                                                                                                                                                                                                              • Opcode ID: ba782d5e86d8d330d266834c63c7825d47883f428fa720d059488f240703f0f7
                                                                                                                                                                                                                                              • Instruction ID: 8e346ebd6dc0d6c2df070a22614f9efa97f625a030df06ff5d790c3b429fd426
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba782d5e86d8d330d266834c63c7825d47883f428fa720d059488f240703f0f7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48217FB2A08F51C6EB608B91EC0466962A4FF48BE4F589231DE4D43755DF7DE9458B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92A1B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92A6B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha256
                                                                                                                                                                                                                                              • API String ID: 668498394-1556616439
                                                                                                                                                                                                                                              • Opcode ID: 5ee0148e0fec06df706faf83d6b9c37e60e47ebe0efc91c6d27a32b600e5e6c8
                                                                                                                                                                                                                                              • Instruction ID: 35e0556604a023742bbf06409205bb0c4869d600567840eccbb3925bb95517f1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ee0148e0fec06df706faf83d6b9c37e60e47ebe0efc91c6d27a32b600e5e6c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F42180B2609F81C6EF608B92EC14669A2A5FF48BE4F594231DE8D47755DF3CD940DB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C9311B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C9316B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha3_256
                                                                                                                                                                                                                                              • API String ID: 668498394-59190292
                                                                                                                                                                                                                                              • Opcode ID: 1a380d7d990d390a7d45ee019aee0d9bda28247b657343f03e0a26770255c166
                                                                                                                                                                                                                                              • Instruction ID: ab575ea55720700b942df3916d7d8073132c3a9f5945c175ba48210ee9358e8f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a380d7d990d390a7d45ee019aee0d9bda28247b657343f03e0a26770255c166
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC21BEB2B08F91C2EF608B91EC0466AA2A4FF88BE4F189231DE4D47754DF7CD9408B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C933BB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C9340B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: shake_128
                                                                                                                                                                                                                                              • API String ID: 668498394-1102867705
                                                                                                                                                                                                                                              • Opcode ID: ccc8759d11b5c544821ef5f40d9b1deb1a0ff43bccd9965d239d95ffef6846de
                                                                                                                                                                                                                                              • Instruction ID: 66483c535d059904ec4b19a6b5ba4e6adeb8f42ca05c3009226b2925677a48e8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccc8759d11b5c544821ef5f40d9b1deb1a0ff43bccd9965d239d95ffef6846de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B02180B2648F41C6EB608B92E854669A2A4FF88BE4F089230DE4D43764DF7CD541CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92CBB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92D0B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha512
                                                                                                                                                                                                                                              • API String ID: 668498394-981861231
                                                                                                                                                                                                                                              • Opcode ID: 12240970c16825ce2c7a339ff5ec5a34a7661f8471c1723579acca0032c6cf49
                                                                                                                                                                                                                                              • Instruction ID: f9e4e7afb772931e8b99d224dbd76e45cfb5a570693f4c3f6fad14041778ff9a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12240970c16825ce2c7a339ff5ec5a34a7661f8471c1723579acca0032c6cf49
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3217CB2A08F51C6FB608B92E844669A2A5FF88BE4F184630DE8D47754DF3CD944CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92BDB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92C2B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha1
                                                                                                                                                                                                                                              • API String ID: 668498394-858918954
                                                                                                                                                                                                                                              • Opcode ID: 5eb90fb982943358103f29e8b672650407fcb6c08637987bfbf63a5724962ec3
                                                                                                                                                                                                                                              • Instruction ID: 0e55968efd4af91a00c235a4d50dc6c6cc83de1fa9cece469f6f488ab73fdb8f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eb90fb982943358103f29e8b672650407fcb6c08637987bfbf63a5724962ec3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80216DB6A08F51C6EB608F92E8546A963A5FF88BE4F084630DE8E43755DF7CD5418B40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C932DB
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C9332B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: shake_256
                                                                                                                                                                                                                                              • API String ID: 668498394-3942869344
                                                                                                                                                                                                                                              • Opcode ID: 1d8aac3feac498c9dd7af8e5d78207d06bc5301275806309ee5672783880b20e
                                                                                                                                                                                                                                              • Instruction ID: a2ac4fc087ea3307738bf94a7f0aec17441748574c7451ee2610da1a2bb871d3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d8aac3feac498c9dd7af8e5d78207d06bc5301275806309ee5672783880b20e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A217FB2608F42C6EB608B92EC44669A3A4FF88BE4F489230DE4D43756DF7DE541CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92E7B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92ECB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha224
                                                                                                                                                                                                                                              • API String ID: 668498394-4253541148
                                                                                                                                                                                                                                              • Opcode ID: 70b8a19bc1cc74f33185338e204f5564fef840a8eb572870d12c299672c60b0c
                                                                                                                                                                                                                                              • Instruction ID: 3e709ee953d2981c3941f9c1a2716d29b9946a9a559a6c20fffe230418514591
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70b8a19bc1cc74f33185338e204f5564fef840a8eb572870d12c299672c60b0c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E2183B5609F51C6EF608B92E8446697295FF48BE5F484235DE8D43754DF3CD941CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyObject_IsTrue.PYTHON313 ref: 00007FF810C92D9B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91E82
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _Py_hashtable_get.PYTHON313 ref: 00007FF810C91E92
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_up_ref.LIBCRYPTO-3 ref: 00007FF810C91EB8
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_get_flags.LIBCRYPTO-3 ref: 00007FF810C91EEC
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: PyModule_GetState.PYTHON313 ref: 00007FF810C91EFD
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: _PyObject_New.PYTHON313 ref: 00007FF810C91F06
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_CTX_new.LIBCRYPTO-3 ref: 00007FF810C91F18
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_DigestInit_ex.LIBCRYPTO-3 ref: 00007FF810C91F34
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C91E20: EVP_MD_free.LIBCRYPTO-3 ref: 00007FF810C91F78
                                                                                                                                                                                                                                              • _PyArg_UnpackKeywords.PYTHON313 ref: 00007FF810C92DEB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2002247243.00007FF810C91000.00000020.00000001.01000000.0000005A.sdmp, Offset: 00007FF810C90000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002181590.00007FF810C90000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002310235.00007FF810C96000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002377589.00007FF810C9B000.00000004.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2002440876.00007FF810C9D000.00000002.00000001.01000000.0000005A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c90000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Module_Object_State$Arg_D_freeD_get_flagsD_up_refDigestInit_exKeywordsPy_hashtable_getTrueUnpackX_new
                                                                                                                                                                                                                                              • String ID: sha384
                                                                                                                                                                                                                                              • API String ID: 668498394-111829409
                                                                                                                                                                                                                                              • Opcode ID: ed64e591d2637e35c2c0792f443ab5a6a940f6338e452bca7ffe72ffe6699bbf
                                                                                                                                                                                                                                              • Instruction ID: 3b11543e1c7f92e432438f54d8b27eab3fc225357a055d143301bdc431414c4b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed64e591d2637e35c2c0792f443ab5a6a940f6338e452bca7ffe72ffe6699bbf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD2180B2609F41C6FF608B92E81466962A5FF88BE4F484230DE8D47759DF7CD945CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON313 ref: 00007FF810C4978B
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43880: PyErr_Format.PYTHON313 ref: 00007FF810C438B4
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyThreadState_Get.PYTHON313 ref: 00007FF810C43922
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyErr_Fetch.PYTHON313 ref: 00007FF810C4393A
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyCode_NewEmpty.PYTHON313 ref: 00007FF810C4394D
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: PyFrame_New.PYTHON313 ref: 00007FF810C43967
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: _Py_Dealloc.PYTHON313 ref: 00007FF810C43982
                                                                                                                                                                                                                                                • Part of subcall function 00007FF810C43900: _PyErr_ChainExceptions1.PYTHON313 ref: 00007FF810C4398D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_$ChainCode_DeallocEmptyExceptions1FetchFormatFrame_State_SubtypeThreadType_
                                                                                                                                                                                                                                              • String ID: charset_normalizer.md.MessDetectorPlugin$reset
                                                                                                                                                                                                                                              • API String ID: 2783664582-4122180197
                                                                                                                                                                                                                                              • Opcode ID: 00786d121420a2be3833c85b9e0df65814c97a2d9e9c5563f2a71d721043a1ff
                                                                                                                                                                                                                                              • Instruction ID: c3e8eb4d0ff4f61679a10fa6a918181a017303472878aff434170342027e81cd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00786d121420a2be3833c85b9e0df65814c97a2d9e9c5563f2a71d721043a1ff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D001BC68F18E0741EB18AF62DC511F522A1BF65BE4F488232CD0E8B391DE2CE881CF00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeallocImportImport_
                                                                                                                                                                                                                                              • String ID: <module>
                                                                                                                                                                                                                                              • API String ID: 187899110-217463007
                                                                                                                                                                                                                                              • Opcode ID: 2140dc46f0a14eb29118f8b1beee885a42e8f440eae3fa39a07b3cf5894b629d
                                                                                                                                                                                                                                              • Instruction ID: 718156c3fffcf05b13ca9103739017e7ab77605392a0845413e63b9d134fa24a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2140dc46f0a14eb29118f8b1beee885a42e8f440eae3fa39a07b3cf5894b629d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93012D6DB09E0341EB158F19AC1117432A2AFA5BF4F048735D89F873A0EE3DB8419F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                              • String ID: feed
                                                                                                                                                                                                                                              • API String ID: 1069087923-591414443
                                                                                                                                                                                                                                              • Opcode ID: 4a58aed60292fc91152b148b19da284e54b392f86615e47b7a545060b5d2afd8
                                                                                                                                                                                                                                              • Instruction ID: 1e93f40f7146879cd39dbaa4a4c7255f859fbae1033424c1f6cf0b982bffac4b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a58aed60292fc91152b148b19da284e54b392f86615e47b7a545060b5d2afd8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EF0FE69F19E0681FB155B61EC982B52360BF64BF4F445231C84F8A3A5DE2CE1448F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                              • String ID: ratio
                                                                                                                                                                                                                                              • API String ID: 1069087923-4234197119
                                                                                                                                                                                                                                              • Opcode ID: 8603ab3993c4a25ea7948279a83945284bfa7a5135b56b6dbda1112722c41be6
                                                                                                                                                                                                                                              • Instruction ID: d4c3773ac6f928112f7759244c54972f891b233697d29dbb3556073a10d3de2c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8603ab3993c4a25ea7948279a83945284bfa7a5135b56b6dbda1112722c41be6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CF0D069F19E0680FB155B65EC541B52360BF65BE8F445231C84E8A3A6DE2CA4808F41
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_frenzy_symbol_in_word' cannot be deleted$bool
                                                                                                                                                                                                                                              • API String ID: 1450464846-825057536
                                                                                                                                                                                                                                              • Opcode ID: 8d4095035e78e20f58155bde9caed5cad7818648dd334c97122ea955dcf2e390
                                                                                                                                                                                                                                              • Instruction ID: 0216e99ba52e610e4c0c54cffc6c8281b0f437dcba67479cb2b9cc22f1c18c88
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d4095035e78e20f58155bde9caed5cad7818648dd334c97122ea955dcf2e390
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1F03A69F05D0291DB049729ECA00397661BF787F0F944331D55EC63E1EE2CE4968B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                              • String ID: reset
                                                                                                                                                                                                                                              • API String ID: 1069087923-1352515405
                                                                                                                                                                                                                                              • Opcode ID: ce42ffb1c8a942a2dc70c103cbeeb8eed7c2dd42c7977edfc7752f25e15aa38c
                                                                                                                                                                                                                                              • Instruction ID: b5a42ade1592316b8249bc1e492d6ab8e889a55b7cd0f5a4ccbf8d0c7186fef0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce42ffb1c8a942a2dc70c103cbeeb8eed7c2dd42c7977edfc7752f25e15aa38c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECF0FE69F29E0780FB255F61AC582B52360BF64BF4F449231C88E8A3A5DE2CE1408F01
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_current_ascii_only' cannot be deleted$bool
                                                                                                                                                                                                                                              • API String ID: 1450464846-1261582747
                                                                                                                                                                                                                                              • Opcode ID: 96b0c32c6f7745ceeea57728d7357d2a16e2208681052ddc60c78446cbdb891c
                                                                                                                                                                                                                                              • Instruction ID: 54c57329295f97ae46ae329dd7faf4f01d472894a870a8eaf82d6aa1ddfc6ffe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96b0c32c6f7745ceeea57728d7357d2a16e2208681052ddc60c78446cbdb891c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5F0FE69F06D0291DB049B29DCA01696660BF747F0F944731D55EC63E0EE2CE59ACB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_foreign_long_watch' cannot be deleted$bool
                                                                                                                                                                                                                                              • API String ID: 1450464846-232606992
                                                                                                                                                                                                                                              • Opcode ID: f8fd69dfa5a3af49416a6c430f8b41ba3ad2735c41bd327ef1a8b0ee27c2382d
                                                                                                                                                                                                                                              • Instruction ID: 75a44533935c414b0e15050a85cde9adc81263cefdd447b1a728d4e6888005d0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8fd69dfa5a3af49416a6c430f8b41ba3ad2735c41bd327ef1a8b0ee27c2382d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AF05E69F09E0280DB049729DCA00292660BF787F0FD44331D45E863E0EE2CE496CB00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                              • String ID: eligible
                                                                                                                                                                                                                                              • API String ID: 1069087923-1278981203
                                                                                                                                                                                                                                              • Opcode ID: 3b5b801498162e7c547b4d71c446029e6a4c1e933a9b263e101a40dd24f75140
                                                                                                                                                                                                                                              • Instruction ID: 8881ffdc9bd679cfdca958e90046b614788d17383925109d2030252e90ad6b30
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b5b801498162e7c547b4d71c446029e6a4c1e933a9b263e101a40dd24f75140
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F0F869F19E0684FB285B61EC582B52360BF68BF4F446631D84E8A7A5DE2CE5818F00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'SuperWeirdWordPlugin' object attribute '_is_current_word_bad' cannot be deleted$bool
                                                                                                                                                                                                                                              • API String ID: 1450464846-604167972
                                                                                                                                                                                                                                              • Opcode ID: daeb65033059735111a3f5b69a008a2dc7dfdc29b644c25e6b47a40c6d646135
                                                                                                                                                                                                                                              • Instruction ID: 315e0153026e4551edfc3e4ec6b41e0406653c6ce639b01c09a3b561a5ebb7ec
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: daeb65033059735111a3f5b69a008a2dc7dfdc29b644c25e6b47a40c6d646135
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF0FE69F15D0291DB049729DCA01696661BF787F0F944731D55E863E0EE2CE5968B00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000001D.00000002.2001338780.00007FF810C41000.00000020.00000001.01000000.0000005D.sdmp, Offset: 00007FF810C40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001277354.00007FF810C40000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001429552.00007FF810C55000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001466920.00007FF810C5B000.00000004.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000001D.00000002.2001527977.00007FF810C5F000.00000002.00000001.01000000.0000005D.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_7ff810c40000_check.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                                                              • String ID: 'ArchaicUpperLowerPlugin' object attribute '_buf' cannot be deleted$bool
                                                                                                                                                                                                                                              • API String ID: 1450464846-2595685569
                                                                                                                                                                                                                                              • Opcode ID: 669b8c93b02d8f58aee77aff0d1a32ea60cca935c26099df29fd96ba3e98f65b
                                                                                                                                                                                                                                              • Instruction ID: e4f9332029d57e20195c5ef114ad4b9eebb164312c2a9f93ab42effd456abb8a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 669b8c93b02d8f58aee77aff0d1a32ea60cca935c26099df29fd96ba3e98f65b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52F0FE69F05D06D1DF049729DCA01696660BF787F0FD44731E95E863E0EE2CE59ACB40